Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

kernel-default-vdso-6.4.0-150600.10.4 RPM for x86_64

From OpenSuSE Leap 15.6 for x86_64

Name: kernel-default-vdso Distribution: SUSE Linux Enterprise 15
Version: 6.4.0 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150600.10.4 Build date: Mon Mar 18 17:41:58 2024
Group: System/Kernel Build host: h01-ch5b
Size: 12964 Source RPM: kernel-default-6.4.0-150600.10.4.nosrc.rpm
Packager: https://www.suse.com/
Url: https://www.kernel.org/
Summary: vdso binaries for debugging purposes
This package includes the vdso binaries. They can be used for debugging. The
actual binary linked to the programs is loaded from the in-memory image, not
from this package.


Source Timestamp: 2024-03-15 09:32:30 +0000
GIT Revision: 6ecedbaf3f65a6aa9463acd653639f8e7dbaa89f
GIT Branch: users/osalvador/SLE15-SP6/for-next

Provides

Requires

License

GPL-2.0-only

Changelog

* Fri Mar 15 2024 tiwai@suse.de
  - nilfs2: prevent kernel bug at submit_bh_wbc() (git-fixes).
  - nilfs2: fix failure to detect DAT corruption in btree and
    direct mappings (git-fixes).
  - selftests/mm: protection_keys: save/restore nr_hugepages
    settings (git-fixes).
  - selftests/mm: hugetlb_reparenting_test: do not unmount
    (git-fixes).
  - selftests/mm: dont fail testsuite due to a lack of hugepages
    (git-fixes).
  - modules: wait do_free_init correctly (git-fixes).
  - PCI: qcom: Enable BDF to SID translation properly (git-fixes).
  - PCI: dwc: endpoint: Fix advertised resizable BAR size
    (git-fixes).
  - PCI: brcmstb: Fix broken brcm_pcie_mdio_write() polling
    (git-fixes).
  - PCI: switchtec: Fix an error handling path in
    switchtec_pci_probe() (git-fixes).
  - PCI/P2PDMA: Fix a sleeping issue in a RCU read section
    (git-fixes).
  - PCI: Mark 3ware-9650SE Root Port Extended Tags as broken
    (git-fixes).
  - PCI/DPC: Print all TLP Prefixes, not just the first (git-fixes).
  - pci_iounmap(): Fix MMIO mapping leak (git-fixes).
  - PCI/AER: Fix rootport attribute paths in ABI docs (git-fixes).
  - platform/mellanox: mlxreg-hotplug: Remove redundant NULL-check
    (git-fixes).
  - platform/x86/intel/tpmi: Change vsec offset to u64 (git-fixes).
  - Revert "platform/x86: asus-wmi: Support WMI event queue"
    (git-fixes).
  - leds: sgm3140: Add missing timer cleanup and flash gpio control
    (git-fixes).
  - Revert "leds: Only descend into leds directory when
    CONFIG_NEW_LEDS is set" (git-fixes).
  - leds: aw2013: Unlock mutex before destroying it (git-fixes).
  - mfd: altera-sysmgr: Call of_node_put() only when
    of_parse_phandle() takes a ref (git-fixes).
  - mfd: syscon: Call of_node_put() only when of_parse_phandle()
    takes a ref (git-fixes).
  - pinctrl: renesas: r8a779g0: Add missing SCIF_CLK2 pin
    group/function (git-fixes).
  - pinctrl: mediatek: Drop bogus slew rate register range for
    MT8192 (git-fixes).
  - pinctrl: mediatek: Drop bogus slew rate register range for
    MT8186 (git-fixes).
  - HID: lenovo: Add middleclick_workaround sysfs knob for cptkbd
    (git-fixes).
  - HID: amd_sfh: Avoid disabling the interrupt (git-fixes).
  - commit a95f20c
* Fri Mar 15 2024 tiwai@suse.de
  - ALSA: usb-audio: Stop parsing channels bits when all channels
    are found (git-fixes).
  - ALSA: aaci: Delete unused variable in aaci_do_suspend
    (git-fixes).
  - ASoC: meson: axg-tdm-interface: add frame rate constraint
    (git-fixes).
  - ASoC: meson: axg-tdm-interface: fix mclk setup without mclk-fs
    (git-fixes).
  - ASoC: SOF: Add some bounds checking to firmware data
    (git-fixes).
  - ASoC: meson: t9015: fix function pointer type mismatch
    (git-fixes).
  - ASoC: meson: aiu: fix function pointer type mismatch
    (git-fixes).
  - ASoC: sh: rz-ssi: Fix error message print (git-fixes).
  - ASoC: SOF: amd: Fix memory leak in amd_sof_acp_probe()
    (git-fixes).
  - ASoC: amd: acp: Add missing error handling in sof-mach
    (git-fixes).
  - ALSA: hda/tas2781: restore power state after system_resume
    (git-fixes).
  - ALSA: hda/tas2781: do not call pm_runtime_force_* in
    system_resume/suspend (git-fixes).
  - ALSA: hda/tas2781: do not reset cur_* values in runtime_suspend
    (git-fixes).
  - ALSA: hda/tas2781: add lock to system_suspend (git-fixes).
  - ALSA: hda/tas2781: use dev_dbg in system_resume (git-fixes).
  - ALSA: seq: fix function cast warnings (git-fixes).
  - ALSA: aw2: avoid casting function pointers (git-fixes).
  - ALSA: ctxfi: avoid casting function pointers (git-fixes).
  - ALSA: hda: cs35l41: Set Channel Index correctly when system
    is missing _DSD (git-fixes).
  - backlight: lp8788: Fully initialize backlight_properties during
    probe (git-fixes).
  - backlight: lm3639: Fully initialize backlight_properties during
    probe (git-fixes).
  - backlight: da9052: Fully initialize backlight_properties during
    probe (git-fixes).
  - backlight: lm3630a: Don't set bl->props.brightness in
    get_brightness (git-fixes).
  - backlight: lm3630a: Initialize backlight_properties on init
    (git-fixes).
  - backlight: ktz8866: Correct the check for of_property_read_u32
    (git-fixes).
  - backlight: hx8357: Fix potential NULL pointer dereference
    (git-fixes).
  - gpio: nomadik: fix offset bug in nmk_pmx_set() (git-fixes).
  - HID: amd_sfh: Update HPD sensor structure elements (git-fixes).
  - commit 428d278
* Thu Mar 14 2024 tiwai@suse.de
  - Update patch reference for IDXD fix (bsc#1221428)
  - commit 20b42d0
* Thu Mar 14 2024 nik.borisov@suse.com
  - KVM/x86: Export RFDS_NO and RFDS_CLEAR to guests (bsc#1213456 CVE-2023-28746).
  - commit a59ffeb
* Thu Mar 14 2024 nik.borisov@suse.com
  - x86/rfds: Mitigate Register File Data Sampling (RFDS) (bsc#1213456 CVE-2023-28746).
  - commit c210394
* Thu Mar 14 2024 nik.borisov@suse.com
  - Documentation/hw-vuln: Add documentation for RFDS (bsc#1213456 CVE-2023-28746).
  - commit 0f1938a
* Thu Mar 14 2024 nik.borisov@suse.com
  - x86/mmio: Disable KVM mitigation when X86_FEATURE_CLEAR_CPU_BUF is set (bsc#1213456 CVE-2023-28746).
  - commit 52997cc
* Thu Mar 14 2024 lhenriques@suse.de
  - libceph: init the cursor when preparing sparse read in msgr2
    (bsc#1221393).
  - ceph: switch to corrected encoding of max_xattr_size in mdsmap
    (bsc#1221392).
  - ceph: prevent use-after-free in encode_cap_msg() (bsc#1221391).
  - libceph: just wait for more data to be available on the socket
    (bsc#1221390).
  - libceph: rename read_sparse_msg_*() to
    read_partial_sparse_msg_*() (bsc#1221389).
  - libceph: fail sparse-read if the data length doesn't match
    (bsc#1221388).
  - commit 088fe3e
* Thu Mar 14 2024 tiwai@suse.de
  - kabi/severities: ignore intel_tcc_get_temp() change (git-fixes)
  - commit 62d327d
* Thu Mar 14 2024 tiwai@suse.de
  - thermal/intel: Fix intel_tcc_get_temp() to support negative
    CPU temperature (git-fixes).
  - commit 6dc4a23
* Thu Mar 14 2024 tiwai@suse.de
  - memfd: drop warning for missing exec-related flags
    (bsc#1221161).
  - commit 68995fe
* Thu Mar 14 2024 tiwai@suse.de
  - gpiolib: Pass consumer device through to core in
    devm_fwnode_gpiod_get_index() (git-fixes).
  - commit 446d465
* Thu Mar 14 2024 tiwai@suse.de
  - drm/msm/dpu: add division of drm_display_mode's hskew parameter
    (git-fixes).
  - media: tc358743: register v4l2 async device only after
    successful setup (git-fixes).
  - tpm,tpm_tis: Avoid warning splat at shutdown (git-fixes).
  - powercap: dtpm_cpu: Fix error check against
    freq_qos_add_request() (git-fixes).
  - powercap: intel_rapl_tpmi: Fix a register bug (git-fixes).
  - powercap: intel_rapl: Fix a NULL pointer dereference
    (git-fixes).
  - PM: sleep: wakeirq: fix wake irq warning in system suspend
    (git-fixes).
  - PM: suspend: Set mem_sleep_current during kernel command line
    setup (git-fixes).
  - selftest: gpio: remove obsolete gpio-mockup test (git-fixes).
  - gpio: vf610: allow disabling the vf610 driver (git-fixes).
  - regulator: userspace-consumer: add module device table
    (git-fixes).
  - mmc: core: Fix switch on gp3 partition (git-fixes).
  - mmc: wmt-sdmmc: remove an incorrect release_mem_region()
    call in the .remove function (git-fixes).
  - mmc: tmio: avoid concurrent runs of mmc_request_done()
    (git-fixes).
  - pwm: mediatek: Update kernel doc for struct pwm_mediatek_of_data
    (git-fixes).
  - pwm: sti: Fix capture for st,pwm-num-chan < st,capture-num-chan
    (git-fixes).
  - commit 7ae9bb9
* Thu Mar 14 2024 tiwai@suse.de
  - Add cherry-picked id to amdgpu patch
  - commit 1ec0805
* Thu Mar 14 2024 tiwai@suse.de
  - drm/etnaviv: Restore some id values (git-fixes).
  - drm/amd/pm: Fix esm reg mask use to get pcie speed (git-fixes).
  - drm/amdgpu: Fix missing break in ATOM_ARG_IMM Case of
    atom_get_src_int() (git-fixes).
  - Revert "drm/amdgpu: Add pcie usage callback to nbio"
    (git-fixes).
  - Revert "drm/amdgpu: Add pci usage to nbio v7.9" (git-fixes).
  - drm/msm/a7xx: Fix LLC typo (git-fixes).
  - drm/msm/dpu: finalise global state object (git-fixes).
  - drm/msm/dpu: Only enable DSC_MODE_MULTIPLEX if dsc_merge is
    enabled (git-fixes).
  - drm/msm/dpu: fix the programming of INTF_CFG2_DATA_HCTL_EN
    (git-fixes).
  - drm/msm/dpu: improve DSC allocation (git-fixes).
  - drm/mediatek: Fix a null pointer crash in
    mtk_drm_crtc_finish_page_flip (git-fixes).
  - drm/mediatek: dsi: Fix DSI RGB666 formats and definitions
    (git-fixes).
  - drm/tests: helpers: Include missing drm_drv header (git-fixes).
  - drm/tidss: Fix sync-lost issue with two displays (git-fixes).
  - drm/tidss: Fix initial plane zpos values (git-fixes).
  - drm/tegra: put drm_gem_object ref on error in tegra_fb_create
    (git-fixes).
  - drm/bridge: adv7511: fix crash on irq during probe (git-fixes).
  - drm/panel: boe-tv101wum-nl6: make use of prepare_prev_first
    (git-fixes).
  - drm/amd/display: Add 'replay' NULL check in
    'edp_set_replay_allow_active()' (git-fixes).
  - drm/amd/display: fix NULL checks for adev->dm.dc in
    amdgpu_dm_fini() (git-fixes).
  - drm/radeon/ni: Fix wrong firmware size logging in
    ni_init_microcode() (git-fixes).
  - drm: ci: use clk_ignore_unused for apq8016 (git-fixes).
  - Revert "drm/i915/xe2lpd: Treat cursor plane as regular plane
    for DDB allocation" (git-fixes).
  - drm/amdgpu: Fix potential out-of-bounds access in
    'amdgpu_discovery_reg_base_init()' (git-fixes).
  - drm/amd/display: Fix potential NULL pointer dereferences in
    'dcn10_set_output_transfer_func()' (git-fixes).
  - drm/amd/display: Fix a potential buffer overflow in
    'dp_dsc_clock_en_read()' (git-fixes).
  - drm/radeon/ni_dpm: remove redundant NULL check (git-fixes).
  - drm/radeon: remove dead code in ni_mc_load_microcode()
    (git-fixes).
  - drm/vmwgfx: Fix the lifetime of the bo cursor memory
    (git-fixes).
  - drm/vmwgfx: Fix vmw_du_get_cursor_mob fencing of newly-created
    MOBs (git-fixes).
  - drm/vmwgfx: Fix possible null pointer derefence with invalid
    contexts (git-fixes).
  - drm/lima: fix a memleak in lima_heap_alloc (git-fixes).
  - drm/panel-edp: use put_sync in unprepare (git-fixes).
  - drm/rockchip: lvds: do not print scary message when probing
    defer (git-fixes).
  - drm/rockchip: lvds: do not overwrite error code (git-fixes).
  - drm/vmwgfx: Unmap the surface before resetting it on a plane
    state (git-fixes).
  - drm/vmwgfx: fix a memleak in vmw_gmrid_man_get_node (git-fixes).
  - drm/vkms: Avoid reading beyond LUT array (git-fixes).
  - drm: Don't treat 0 as -1 in drm_fixp2int_ceil (git-fixes).
  - drm/rockchip: inno_hdmi: Fix video timing (git-fixes).
  - drm/tegra: output: Fix missing i2c_put_adapter() in the error
    handling paths of tegra_output_probe() (git-fixes).
  - drm/tegra: rgb: Fix missing clk_put() in the error handling
    paths of tegra_dc_rgb_probe() (git-fixes).
  - drm/tegra: rgb: Fix some error handling paths in
    tegra_dc_rgb_probe() (git-fixes).
  - drm/tegra: hdmi: Fix some error handling paths in
    tegra_hdmi_probe() (git-fixes).
  - drm/tegra: dsi: Fix missing pm_runtime_disable() in the error
    handling path of tegra_dsi_probe() (git-fixes).
  - drm/tegra: dsi: Fix some error handling paths in
    tegra_dsi_probe() (git-fixes).
  - drm/tegra: dpaux: Fix PM disable depth imbalance in
    tegra_dpaux_probe (git-fixes).
  - drm/tegra: dsi: Add missing check for of_find_device_by_node
    (git-fixes).
  - ACPI: processor_idle: Fix memory leak in
    acpi_processor_power_exit() (git-fixes).
  - ACPI: resource: Add MAIBENBEN X577 to
    irq1_edge_low_force_override (git-fixes).
  - ACPI: scan: Fix device check notification handling (git-fixes).
  - ACPI: CPPC: enable AMD CPPC V2 support for family 17h processors
    (git-fixes).
  - cpufreq: qcom-hw: add CONFIG_COMMON_CLK dependency (git-fixes).
  - cpufreq: brcmstb-avs-cpufreq: add check for cpufreq_cpu_get's
    return value (git-fixes).
  - cpufreq: Limit resolving a frequency to policy min/max
    (git-fixes).
  - cpufreq: amd-pstate: Fix min_perf assignment in
    amd_pstate_adjust_perf() (git-fixes).
  - commit 451635c
* Thu Mar 14 2024 nik.borisov@suse.com
  - RAS: Export helper to get ras_debugfs_dir (jsc#PED-7619).
  - commit ddeebbf
* Wed Mar 13 2024 fdmanana@suse.com
  - btrfs: avoid copying BTRFS_ROOT_SUBVOL_DEAD flag to snapshot
    of subvolume being deleted (bsc#1221282).
  - commit adc8e1b
* Wed Mar 13 2024 fdmanana@suse.com
  - btrfs: don't abort filesystem when attempting to snapshot
    deleted subvolume (bsc#1221282).
  - commit 7de0be8
* Wed Mar 13 2024 tiwai@suse.de
  - Fix missing initial value for tcp pingpong threshold (bsc#1221339,bsc#1221305,bsc#1221032,bsc#1221261)
    This caused high latencies leading to various network issues
  - commit de6f6b8
* Wed Mar 13 2024 nik.borisov@suse.com
  - RAS/AMD/FMPM: Fix off by one when unwinding on error (jsc#PED-7619).
  - commit 083602e
* Wed Mar 13 2024 nik.borisov@suse.com
  - RAS/AMD/FMPM: Add debugfs interface to print record entries (jsc#PED-7619).
  - commit 1a5e647
* Wed Mar 13 2024 nik.borisov@suse.com
  - RAS/AMD/FMPM: Save SPA values (jsc#PED-7619).
  - commit 4072c0c
* Wed Mar 13 2024 tiwai@suse.de
  - Bluetooth: Fix eir name length (git-fixes).
  - wifi: mac80211: update scratch_pos after defrag (git-fixes).
  - wifi: mac80211: track capability/opmode NSS separately
    (git-fixes).
  - wifi: mt76: mt792x: fix a potential loading failure of the
    6Ghz channel config from ACPI (git-fixes).
  - wifi: mt76: mt7921e: fix use-after-free in free_irq()
    (git-fixes).
  - wifi: iwlwifi: mvm: fix warnings from dmi_get_system_info()
    (git-fixes).
  - wifi: wilc1000: fix RCU usage in connect path (git-fixes).
  - commit 76a6eff
* Wed Mar 13 2024 tiwai@suse.de
  - blacklist.conf: add a BT entry that breaks kABI
  - commit a6a5c3b
* Wed Mar 13 2024 tiwai@suse.de
  - gpu/host1x kABI workaround (git-fixes).
  - commit 86a9dbb
* Wed Mar 13 2024 tiwai@suse.de
  - gpu: host1x: Skip reset assert on Tegra186 (git-fixes).
  - commit 88887cf
* Wed Mar 13 2024 tiwai@suse.de
  - blacklist.conf: add entries for firewire
  - commit f73cdd2
* Wed Mar 13 2024 tiwai@suse.de
  - drm/nouveau: don't fini scheduler before entity flush
    (git-fixes).
  - commit 3d3c54d
* Wed Mar 13 2024 mgorman@suse.de
  - futex: Prevent the reuse of stale pi_state (bsc#1214683
    (PREEMPT_RT prerequisite backports)).
  - commit ba092a4
* Wed Mar 13 2024 mgorman@suse.de
  - srcu: Use try-lock lockdep annotation for NMI-safe access
    (bsc#1214683 (PREEMPT_RT prerequisite backports)).
  - futex/pi: Fix recursive rt_mutex waiter state (bsc#1214683
    (PREEMPT_RT prerequisite backports)).
  - srcu: Remove extraneous parentheses from srcu_read_lock() etc
    (bsc#1214683 (PREEMPT_RT prerequisite backports)).
  - commit e04ae5b
* Wed Mar 13 2024 tiwai@suse.de
  - Update config files: refresh for x86_64 and armv7hl
  - commit 8a3dfcc
* Wed Mar 13 2024 oneukum@suse.com
  - r8152: fix unknown device for choose_configuration (git-fixes).
  - commit 71e2f25
* Wed Mar 13 2024 tiwai@suse.de
  - bluetooth hci_uart_register_device() kABI workaround
    (git-fixes).
  - commit 2fcc10e
* Wed Mar 13 2024 tiwai@suse.de
  - net: phy: dp83822: Fix RGMII TX delay configuration (git-fixes).
  - net: phy: fix phy_get_internal_delay accessing an empty array
    (git-fixes).
  - Bluetooth: btnxpuart: Fix btnxpuart_close (git-fixes).
  - Bluetooth: af_bluetooth: Fix deadlock (git-fixes).
  - Bluetooth: hci_core: Fix possible buffer overflow (git-fixes).
  - Bluetooth: btrtl: fix out of bounds memory access (git-fixes).
  - Bluetooth: hci_h5: Add ability to allocate memory for private
    data (git-fixes).
  - Bluetooth: hci_qca: don't use IS_ERR_OR_NULL() with
    gpiod_get_optional() (git-fixes).
  - Bluetooth: hci_event: Fix not indicating new connection for
    BIG Sync (git-fixes).
  - Bluetooth: Remove superfluous call to hci_conn_check_pending()
    (git-fixes).
  - Bluetooth: mgmt: Remove leftover queuing of power_off work
    (git-fixes).
  - Bluetooth: Remove HCI_POWER_OFF_TIMEOUT (git-fixes).
  - wifi: brcm80211: handle pmk_op allocation failure (git-fixes).
  - wifi: rtw88: 8821c: Fix false alarm count (git-fixes).
  - wifi: rtw88: 8821c: Fix beacon loss and disconnect (git-fixes).
  - wifi: rtw88: 8821cu: Fix firmware upload fail (git-fixes).
  - wifi: mt76: mt7921: fix incorrect type conversion for CLC
    command (git-fixes).
  - wifi: mt76: mt7996: fix HIF_TXD_V2_1 value (git-fixes).
  - wifi: mt76: mt7996: fix efuse reading issue (git-fixes).
  - wifi: mt76: mt7996: fix HE beamformer phy cap for station vif
    (git-fixes).
  - wifi: mt76: mt7996: fix incorrect interpretation of EHT MCS caps
    (git-fixes).
  - wifi: mt76: mt7996: fix TWT issues (git-fixes).
  - sr9800: Add check for usbnet_get_endpoints (git-fixes).
  - wifi: ath12k: fix incorrect logic of calculating vdev_stats_id
    (git-fixes).
  - wifi: ath11k: initialize rx_mcs_80 and rx_mcs_160 before use
    (git-fixes).
  - wifi: ath11k: change to move WMI_VDEV_PARAM_SET_HEMU_MODE
    before WMI_PEER_ASSOC_CMDID (git-fixes).
  - wifi: ath9k: delay all of ath9k_wmi_event_tasklet() until init
    is complete (git-fixes).
  - wifi: wilc1000: revert reset line logic flip (git-fixes).
  - wifi: brcmsmac: avoid function pointer casts (git-fixes).
  - wifi: wilc1000: prevent use-after-free on vif when cleaning
    up all interfaces (git-fixes).
  - wifi: iwlwifi: mvm: Fix the listener MAC filter flags
    (git-fixes).
  - wifi: iwlwifi: mvm: don't set replay counters to 0xff
    (git-fixes).
  - wifi: iwlwifi: mvm: don't set the MFP flag for the GTK
    (git-fixes).
  - wifi: iwlwifi: mvm: fix erroneous queue index mask (git-fixes).
  - wifi: iwlwifi: support EHT for WH (git-fixes).
  - wifi: wfx: fix memory leak when starting AP (git-fixes).
  - wifi: brcmsmac: Drop legacy header (git-fixes).
  - wifi: libertas: fix some memleaks in lbs_allocate_cmd_buffer()
    (git-fixes).
  - wifi: iwlwifi: read BIOS PNVM only for non-Intel SKU
    (git-fixes).
  - wifi: iwlwifi: mvm: fix the TLC command after ADD_STA
    (git-fixes).
  - wifi: iwlwifi: mvm: use FW rate for non-data only on new devices
    (git-fixes).
  - wifi: iwlwifi: mvm: d3: fix IPN byte order (git-fixes).
  - wifi: iwlwifi: fix EWRD table validity check (git-fixes).
  - wifi: iwlwifi: mvm: initialize rates in FW earlier (git-fixes).
  - wifi: iwlwifi: acpi: fix WPFC reading (git-fixes).
  - wifi: iwlwifi: dbg-tlv: ensure NUL termination (git-fixes).
  - wifi: iwlwifi: mvm: report beacon protection failures
    (git-fixes).
  - wifi: brcmfmac: fix copyright year mentioned in platform_data
    header (git-fixes).
  - wifi: ath12k: Fix issues in channel list update (git-fixes).
  - wifi: ath10k: fix NULL pointer dereference in
    ath10k_wmi_tlv_op_pull_mgmt_tx_compl_ev() (git-fixes).
  - can: softing: remove redundant NULL check (git-fixes).
  - wifi: brcmfmac: avoid invalid list operation when vendor attach
    fails (git-fixes).
  - wifi: mwifiex: debugfs: Drop unnecessary error check for
    debugfs_create_dir() (git-fixes).
  - wifi: wilc1000: fix multi-vif management when deleting a vif
    (git-fixes).
  - wifi: wilc1000: do not realloc workqueue everytime an interface
    is added (git-fixes).
  - wifi: rtl8xxxu: add cancel_work_sync() for c2hcmd_work
    (git-fixes).
  - wifi: b43: Disable QoS for bcm4331 (git-fixes).
  - wifi: b43: Stop correct queue in DMA worker when QoS is disabled
    (git-fixes).
  - wifi: b43: Stop/wake correct queue in PIO Tx path when QoS is
    disabled (git-fixes).
  - wifi: b43: Stop/wake correct queue in DMA Tx path when QoS is
    disabled (git-fixes).
  - doc-guide: kernel-doc: tell about object-like macros
    (git-fixes).
  - soc: qcom: llcc: Check return value on Broadcast_OR reg read
    (git-fixes).
  - soc: qcom: socinfo: rename PM2250 to PM4125 (git-fixes).
  - bus: tegra-aconnect: Update dependency to ARCH_TEGRA
    (git-fixes).
  - firmware: arm_scmi: Fix double free in SMC transport cleanup
    path (git-fixes).
  - commit d454c2c
* Wed Mar 13 2024 tiwai@suse.de
  - Move upstreamed patches into sorted section
  - commit 5709f5a
* Wed Mar 13 2024 tiwai@suse.de
  - Move upstreamed patches into sorted section
  - commit 612fa2e
* Wed Mar 13 2024 ddiss@suse.de
  - selinux: only filter copy-up xattrs following initialization
    (bsc#1210690).
  - commit f42baec
* Wed Mar 13 2024 neilb@suse.de
  - NFS: Fix data corruption caused by congestion (git-fixes).
  - pNFS: Fix the pnfs block driver's calculation of layoutget size
    (git-fixes).
  - NFSv4.1: fixup use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    (git-fixes).
  - NFS: Fix O_DIRECT locking issues (git-fixes).
  - commit b64b15f
* Tue Mar 12 2024 neilb@suse.de
  - nfsd: don't take fi_lock in nfsd_break_deleg_cb() (git-fixes).
  - SUNRPC: fix _xprt_switch_find_current_entry logic (git-fixes).
  - NFSv4.1/pnfs: Ensure we handle the error NFS4ERR_RETURNCONFLICT
    (git-fixes).
  - NFS: Use parent's objective cred in nfs_access_login_time()
    (git-fixes).
  - blocklayoutdriver: Fix reference leak of pnfs_device_node
    (git-fixes).
  - SUNRPC: Fix a suspicious RCU usage warning (git-fixes).
  - NFSD: Fix "start of NFS reply" pointer passed to
    nfsd_cache_update() (git-fixes).
  - NFSD: Update nfsd_cache_append() to use xdr_stream (git-fixes).
  - nfsd: fix file memleak on client_opens_release (git-fixes).
  - SUNRPC: Fix RPC client cleaned up the freed pipefs dentries
    (git-fixes).
  - NFSv4.1: fix SP4_MACH_CRED protection for pnfs IO (git-fixes).
  - SUNRPC: Add an IS_ERR() check back to where it was (git-fixes).
  - NFSv4.1: fix handling NFS4ERR_DELAY when testing for session
    trunking (git-fixes).
  - SUNRPC: ECONNRESET might require a rebind (git-fixes).
  - svcrdma: Drop connection after an RDMA Read error (git-fixes).
  - nfsd: Handle EOPENSTALE correctly in the filecache (git-fixes).
  - nfsd: lock_rename() needs both directories to live on the same
    fs (git-fixes).
  - pNFS/flexfiles: Check the layout validity in
    ff_layout_mirror_prepare_stats (git-fixes).
  - pNFS: Fix a hang in nfs4_evict_inode() (git-fixes).
  - NFS: Fix potential oops in nfs_inode_remove_request()
    (git-fixes).
  - nfs42: client needs to strip file mode's suid/sgid bit after
    ALLOCATE op (git-fixes).
  - nfs: decrement nrequests counter before releasing the req
    (git-fixes).
  - SUNRPC/TLS: Lock the lower_xprt during the tls handshake
    (git-fixes).
  - Revert "SUNRPC dont update timeout value on connection reset"
    (git-fixes).
  - NFSv4: Fix a state manager thread deadlock regression
    (git-fixes).
  - NFSv4: Fix a nfs4_state_manager() race (git-fixes).
  - SUNRPC: Fail quickly when server does not recognize TLS
    (git-fixes).
  - NFSv4.1: fix zero value filehandle in post open getattr
    (git-fixes).
  - NFS: More fixes for nfs_direct_write_reschedule_io()
    (git-fixes).
  - NFS: Use the correct commit info in nfs_join_page_group()
    (git-fixes).
  - NFS: More O_DIRECT accounting fixes for error paths (git-fixes).
  - NFS: Fix error handling for O_DIRECT write scheduling
    (git-fixes).
  - nfsd: fix change_info in NFSv4 RENAME replies (git-fixes).
  - NFSv4.1: use EXCHGID4_FLAG_USE_PNFS_DS for DS server
    (git-fixes).
  - NFS: Fix a potential data corruption (git-fixes).
  - NFSv4/pnfs: minor fix for cleanup path in nfs4_get_device_info
    (git-fixes).
  - commit e298a32
* Tue Mar 12 2024 lhenriques@suse.de
  - Update
    patches.suse/ceph-fix-deadlock-or-deadcode-of-misusing-dget.patch
    (bsc#1220453 bsc#1221058 CVE-2023-52583).
  - commit 25befcc
* Tue Mar 12 2024 mgorman@suse.de
  - sched/fair: Combine EAS check with overutilized access
    (bsc#1221157).
  - sched/fair: Use helper function to access rd->overutilized
    (bsc#1221157).
  - sched/fair: Add EAS checks before updating overutilized
    (bsc#1221157).
  - commit c66ccdb
* Tue Mar 12 2024 lhenriques@suse.de
  - netfs, fscache: Prevent Oops in fscache_put_cache() (bsc#1221291
    CVE-2024-26612).
  - commit f4e9666
* Tue Mar 12 2024 vbabka@suse.cz
  - mm, vmscan: prevent infinite loop for costly GFP_NOIO |
    __GFP_RETRY_MAYFAIL allocations (git-fixes).
  - commit 36fac6a
* Tue Mar 12 2024 vbabka@suse.cz
  - mm: migrate high-order folios in swap cache correctly
    (git-fixes).
  - commit 46a5bb6
* Tue Mar 12 2024 vbabka@suse.cz
  - mm/mempolicy: fix set_mempolicy_home_node() previous VMA pointer
    (git-fixes).
  - commit 436bfc9
* Tue Mar 12 2024 vbabka@suse.cz
  - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch.
  - commit 442a3e7
* Tue Mar 12 2024 denis.kirjanov@suse.com
  - bonding: return -ENOMEM instead of BUG in alb_upper_dev_walk
    (git-fixes).
  - commit bffce9c
* Tue Mar 12 2024 denis.kirjanov@suse.com
  - nfp: flower: prevent re-adding mac index for bonded port (git-fixes).
  - commit 6661999
* Tue Mar 12 2024 denis.kirjanov@suse.com
  - nfp: use correct macro for LengthSelect in BAR config (git-fixes).
  - commit 7d0aeec
* Tue Mar 12 2024 denis.kirjanov@suse.com
  - tsnep: Fix mapping for zero copy XDP_TX action (git-fixes).
  - commit 3345825
* Tue Mar 12 2024 denis.kirjanov@suse.com
  - net: atlantic: Fix DMA mapping for PTP hwts ring (git-fixes).
  - commit b00604d
* Tue Mar 12 2024 denis.kirjanov@suse.com
  - netdevsim: avoid potential loop in nsim_dev_trap_report_work() (git-fixes).
  - commit 57a7091
* Tue Mar 12 2024 denis.kirjanov@suse.com
  - net: stmmac: Prevent DSA tags from breaking COE (git-fixes).
  - commit e8cc0c0
* Tue Mar 12 2024 tiwai@suse.de
  - Move out-of-tree patches into the right section
  - commit 6624840
* Tue Mar 12 2024 tiwai@suse.de
  - Documentation: virt: Fix up pre-formatted text block for SEV
    ioctls (git-fixes).
  - commit b6867f0
* Tue Mar 12 2024 tiwai@suse.de
  - Move upstreamed patches into sorted section
  - commit 489fc6e
* Tue Mar 12 2024 tiwai@suse.de
  - crypto: ccp - Have it depend on AMD_IOMMU (git-fixes).
  - rtc: test: Fix invalid format specifier (git-fixes).
  - lib: memcpy_kunit: Fix an invalid format specifier in an
    assertion msg (git-fixes).
  - lib/cmdline: Fix an invalid format specifier in an assertion
    msg (git-fixes).
  - selftests/mqueue: Set timeout to 180 seconds (git-fixes).
  - Documentation: coresight: fix `make refcheckdocs` warning
    (git-fixes).
  - commit 2c8fcdc
* Tue Mar 12 2024 neilb@suse.de
  - Refresh patches.suse/nfsd-fix-RELEASE_LOCKOWNER.patch.
    update mainline commit info
  - commit 2c149c7
* Mon Mar 11 2024 denis.kirjanov@suse.com
  - amt: do not use overwrapped cb area (git-fixes).
  - commit 1372aac
* Mon Mar 11 2024 denis.kirjanov@suse.com
  - bonding: remove print in bond_verify_device_path (git-fixes).
  - commit 7a54f95
* Mon Mar 11 2024 denis.kirjanov@suse.com
  - stmmac: preserve KABI in stmmac_txq_cfg (git-fixes).
  - commit 034b0ac
* Mon Mar 11 2024 denis.kirjanov@suse.com
  - net: stmmac: Tx coe sw fallback (git-fixes).
  - commit d5cf563
* Mon Mar 11 2024 denis.kirjanov@suse.com
  - blacklist.conf: update blacklist
  - commit 0889c69
* Mon Mar 11 2024 denis.kirjanov@suse.com
  - blacklist.conf: update blacklist
  - commit b63446f
* Mon Mar 11 2024 denis.kirjanov@suse.com
  - blacklist.conf: update blacklist
  - commit ed66a82
* Mon Mar 11 2024 oneukum@suse.com
  - Update
    patches.suse/usb-hub-Guard-against-accesses-to-uninitialized-BOS-.patch
    (bsc#1220790 CVE-2023-52477).
    Added CVE
  - commit 61b1ebd
* Sun Mar 10 2024 tiwai@suse.de
  - i2c: aspeed: Fix the dummy irq expected print (git-fixes).
  - i2c: wmt: Fix an error handling path in wmt_i2c_probe()
    (git-fixes).
  - i2c: i801: Avoid potential double call to
    gpiod_remove_lookup_table (git-fixes).
  - commit 5a2966b
* Sun Mar 10 2024 dfaggioli@suse.com
  - s390/vfio-ap: wire in the vfio_device_ops request callback
    (bsc#1205316).
  - Refresh
    patches.suse/vfio-iommufd-Add-detach_ioas-support-for-emulated-VFIO-devices.
  - commit c62972b
* Sat Mar 09 2024 lduncan@suse.com
  - scsi: target: iscsi: don't warn of R/W when no data
    (bsc#1215541).
  - scsi: target: iscsi: handle SCSI immediate commands
    (bsc#1215541).
  - commit ed0e112
* Sat Mar 09 2024 tiwai@suse.de
  - Fix missing initialization in mt7921* drivers (bsc#1221114)
    Refresh patches.suse/wifi-mt76-move-struct-ieee80211_chanctx_conf-up-to-s.patch
  - commit ecd5297
* Sat Mar 09 2024 tiwai@suse.de
  - ASoC: wm8962: Fix up incorrect error message in wm8962_set_fll
    (git-fixes).
  - ASoC: wm8962: Enable both SPKOUTR_ENA and SPKOUTL_ENA in mono
    mode (git-fixes).
  - ASoC: wm8962: Enable oscillator if selecting WM8962_FLL_OSC
    (git-fixes).
  - ASoC: amd: yc: Add HP Pavilion Aero Laptop 13-be2xxx(8BD6)
    into DMI quirk table (git-fixes).
  - ASoC: Intel: bytcr_rt5640: Add an extra entry for the Chuwi
    Vi8 tablet (git-fixes).
  - ALSA: hda: cs35l41: Overwrite CS35L41 configuration for ASUS
    UM5302LA (git-fixes).
  - ALSA: hda/realtek: Add quirks for Lenovo Thinkbook 16P laptops
    (git-fixes).
  - ALSA: hda: cs35l41: Support Lenovo Thinkbook 16P (git-fixes).
  - ALSA: hda: optimize the probe codec process (git-fixes).
  - commit 5c5002a
* Sat Mar 09 2024 tiwai@suse.de
  - ALSA: hda/realtek: fix mute/micmute LEDs for HP EliteBook
    (git-fixes).
  - ALSA: hda/realtek - Add Headset Mic supported Acer NB platform
    (git-fixes).
  - commit 0303741
* Sat Mar 09 2024 tiwai@suse.de
  - mei: gsc_proxy: match component when GSC is on different bus
    (git-fixes).
  - misc: fastrpc: Pass proper arguments to scm call (git-fixes).
  - comedi: comedi_test: Prevent timers rescheduling during deletion
    (git-fixes).
  - misc: lis3lv02d_i2c: Fix regulators getting en-/dis-abled
    twice on suspend/resume (git-fixes).
  - iio: accel: adxl367: fix I2C FIFO data register (git-fixes).
  - iio: accel: adxl367: fix DEVID read after reset (git-fixes).
  - iio: pressure: dlhl60d: Initialize empty DLH bytes (git-fixes).
  - counter: fix privdata alignment (git-fixes).
  - Revert "tty: serial: simplify
    qcom_geni_serial_send_chunk_fifo()" (git-fixes).
  - tty: serial: fsl_lpuart: avoid idle preamble pending if CTS
    is enabled (git-fixes).
  - vt: fix unicode buffer corruption when deleting characters
    (git-fixes).
  - serial: 8250_dw: Do not reclock if already at correct rate
    (git-fixes).
  - tty: serial: imx: Fix broken RS485 (git-fixes).
  - xhci: Fix failure to detect ring expansion need (git-fixes).
  - usb: port: Don't try to peer unused USB ports based on location
    (git-fixes).
  - usb: gadget: ncm: Fix handling of zero block length packets
    (git-fixes).
  - usb: typec: altmodes/displayport: create sysfs nodes as driver's
    default device attribute group (git-fixes).
  - usb: typec: tpcm: Fix PORT_RESET behavior for self powered
    devices (git-fixes).
  - USB: usb-storage: Prevent divide-by-0 error in
    isd200_ata_command (git-fixes).
  - thunderbolt: Fix NULL pointer dereference in
    tb_port_update_credits() (git-fixes).
  - Input: synaptics-rmi4 - fix UAF of IRQ domain on driver removal
    (git-fixes).
  - ASoC: rcar: adg: correct TIMSEL setting for SSI9 (git-fixes).
  - ASoC: madera: Fix typo in madera_set_fll_clks shift value
    (git-fixes).
  - ALSA: hda/realtek - Fix headset Mic no show at resume back
    for Lenovo ALC897 platform (git-fixes).
  - drm/nouveau: fix stale locked mutex in nouveau_gem_ioctl_pushbuf
    (git-fixes).
  - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel
    HFP and HBP (again) (git-fixes).
  - drm: Fix output poll work for drm_kms_helper_poll=n (git-fixes).
  - drm/amd/display: check dc_link before dereferencing (git-fixes).
  - drm/i915/selftests: Fix dependency of some timeouts on HZ
    (git-fixes).
  - drm/i915: Don't explode when the dig port we don't have an
    AUX CH (git-fixes).
  - drm/i915: Check before removing mm notifier (git-fixes).
  - drm/i915/hdcp: Extract hdcp structure from correct connector
    (git-fixes).
  - drm/i915/hdcp: Remove additional timing for reading mst hdcp
    message (git-fixes).
  - drm/i915/hdcp: Move to direct reads for HDCP (git-fixes).
  - commit e4dbdb4
* Sat Mar 09 2024 ailiop@suse.com
  - erofs: apply proper VMA alignment for memory mapped files on
    THP (git-fixes).
  - commit f883467
* Fri Mar 08 2024 msuchanek@suse.de
  - powerpc: Add PVN support for HeXin C2000 processor
    (jsc#PED-7970).
  - Refresh patches.suse/powerpc-Add-Power11-architected-and-raw-mode.patch
  - commit 840aeb4
* Fri Mar 08 2024 jbohac@suse.cz
  - Refresh
    patches.suse/x86-e820-Don-t-reserve-SETUP_RNG_SEED-in-e820.patch
  - commit cca30de
* Thu Mar 07 2024 tonyj@suse.de
  - perf/pmu-events/powerpc: Update json mapfile with Power11 PVR
    (jsc#PED-7970 jsc#PED-8065).
  - powerpc/perf: Power11 Performance Monitoring support
    (jsc#PED-7970 jsc#PED-8065).
  - perf vendor events powerpc: Add PVN for HX-C2000 CPU with
    Power8 Architecture (jsc#PED-7970 jsc#PED-8065).
  - commit b9d5dfb
* Thu Mar 07 2024 msuchanek@suse.de
  - Revert "git-sort: Add io_uring 6.3 fixes remote"
    This reverts commit 6392287eb4bd8f99419025c617f5a9b7ce323a79.
    Remove version-specific branch.
  - commit e463564
* Thu Mar 07 2024 tiwai@suse.de
  - gpio: fix resource unwinding order in error path (git-fixes).
  - commit 6156605
* Thu Mar 07 2024 tiwai@suse.de
  - gpiolib: Fix the error path order in
    gpiochip_add_data_with_key() (git-fixes).
  - commit e072cb0
* Thu Mar 07 2024 tiwai@suse.de
  - gpio: 74x164: Enable output pins after registers are reset
    (git-fixes).
  - kbuild: Add -Wa,--fatal-warnings to as-instr invocation
    (git-fixes).
  - efivarfs: Request at most 512 bytes for variable names
    (git-fixes).
  - ASoC: qcom: Fix uninitialized pointer dmactl (git-fixes).
  - drm/amd/display: Add monitor patch for specific eDP (git-fixes).
  - soc: qcom: pmic_glink: Fix boot when QRTR=m (git-fixes).
  - commit 43e9ac3
* Thu Mar 07 2024 iivanov@suse.de
  - Update patches.suse/PCI-MSI-Prevent-MSI-hardware-interrupt-number-trunca.patch (git-fixes,bsc#1218777)
  - commit 7d27d0e
* Thu Mar 07 2024 iivanov@suse.de
  - Update patches.suse/phy-ti-phy-omap-usb2-Fix-NULL-pointer-dereference-fo.patch (git-fixes,bsc#1220340,CVE-2024-26600)
  - commit 6950641
* Wed Mar 06 2024 msuchanek@suse.de
  - powerpc: Add Power11 architected and raw mode (jsc#PED-7970).
  - powerpc: Annotate endianness of various variables and functions
    (jsc#PED-7970).
  - commit 1346447
* Wed Mar 06 2024 mkoutny@suse.com
  - blacklist.conf: Add 118642d7f606 mm: memcontrol: clarify swapaccount=0 deprecation warning
  - commit b280e82
* Wed Mar 06 2024 iivanov@suse.de
  - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443, bsc#1220887, CVE-2023-52481)
  - commit f753e1f
* Wed Mar 06 2024 msuchanek@suse.de
  - kernel-binary: Fix i386 build
    Fixes: 89eaf4cdce05 ("rpm templates: Move macro definitions below buildrequires")
  - commit f7c6351
* Wed Mar 06 2024 jslaby@suse.cz
  - x86/sgx: Resolves SECS reclaim vs. page fault for EAUG race
    (bsc#1220941 CVE-2023-52568).
  - x86/mm, kexec, ima: Use memblock_free_late() from
    ima_free_kexec_buffer() (bsc#1220872 CVE-2023-52576).
  - commit 94e020b
* Wed Mar 06 2024 mfranc@suse.cz
  - Revert "Update config files.  Deactivate CONFIG_QETH_OSX on s390x.  (jsc#PED-3317)"
    This reverts commit 84140c6f0d4586d5df743a4b87554fe794b51392.
    IBM wants to disable CONFIG_QETH_OSX only for ALP and SLE16 while
    keeping it enabled on SLE15-SP6.
  - commit 0cf6eff
* Wed Mar 06 2024 mfranc@suse.cz
  - Update patches.suse/KVM-s390-fix-setting-of-fpc-register.patch
    (git-fixes bsc#1219809 bsc#1221040 CVE-2023-52597).
  - commit b4fa9cc
* Wed Mar 06 2024 msuchanek@suse.de
  - kernel-binary: vdso: fix filelist for non-usrmerged kernel
    Fixes: a6ad8af207e6 ("rpm templates: Always define usrmerged")
  - commit fb3f221
* Wed Mar 06 2024 lhenriques@suse.de
  - Update
    patches.suse/netfs-Only-call-folio_start_fscache-one-time-for-each-folio.patch
    (bsc#1216954 CVE-2023-52582 bsc#1220878).
  - commit 87168e9
* Wed Mar 06 2024 shung-hsi.yu@suse.com
  - Update reference of bpf-sockmap-Reject-sk_msg-egress-redirects-to-non-TC.patch
    (jsc#PED-6811 bsc#1220926 CVE-2023-52523).
  - commit f24dbf6
* Wed Mar 06 2024 lhenriques@suse.de
  - Update
    patches.suse/ceph-drop-messages-from-MDS-when-unmounting.patch
    (jsc#SES-1880 CVE-2022-48628 bsc#1220848).
  - commit 4c5beb1
* Wed Mar 06 2024 tiwai@suse.de
  - rpm/kernel-binary.spec.in: Fix the build error without usrmerged
  - commit d396cc8
* Wed Mar 06 2024 tiwai@suse.de
  - integrity: eliminate unnecessary "Problem loading X.509
    certificate" msg (git-fixes).
  - commit f764d63
* Wed Mar 06 2024 ailiop@suse.com
  - erofs: fix memory leak of LZMA global compressed deduplication
    (bsc#1220897 CVE-2023-52526).
  - commit ff061f8
* Tue Mar 05 2024 tonyj@suse.de
  - blacklist.conf: Mark "Fix 'perf script' tests on s390" as irrelvant
  - commit 80d8ff7
* Tue Mar 05 2024 tonyj@suse.de
  - perf: Fix the nr_addr_filters fix (git-fixes).
  - commit 4903a69
* Tue Mar 05 2024 wqu@suse.com
  - btrfs: scrub: avoid use-after-free when chunk length is not
    64K aligned (bsc#1220943 CVE-2024-26616).
  - commit d7e7877
* Tue Mar 05 2024 tonyj@suse.de
  - perf/core: Fix narrow startup race when creating the perf
    nr_addr_filters sysfs file (git-fixes).
  - commit 6f5ad58
* Tue Mar 05 2024 fdmanana@suse.com
  - btrfs: remove BUG() after failure to insert delayed dir index
    item (bsc#1220918 CVE-2023-52569).
  - commit 898c18d
* Tue Mar 05 2024 fdmanana@suse.com
  - btrfs: improve error message after failure to add delayed dir
    index item (bsc#1220918 CVE-2023-52569).
  - commit d4e730e
* Tue Mar 05 2024 tbogendoerfer@suse.de
  - Update
    patches.suse/ice-Fix-some-null-pointer-dereference-issues-in-ice_.patch
    (jsc#PED-4876 bsc#1220424 CVE-2023-52471).
  - Update
    patches.suse/msft-hv-2888-net-mana-Fix-TX-CQE-error-handling.patch
    (bsc#1220932 CVE-2023-52532).
  - Update
    patches.suse/team-fix-null-ptr-deref-when-team-device-type-is-cha.patch
    (bsc#1220870 CVE-2023-52574).
    Added CVE references.
  - commit cdd1907
* Tue Mar 05 2024 msuchanek@suse.de
  - Update patches.suse/powerpc-pseries-memhp-Fix-access-beyond-end-of-drmem.patch
    (bsc#1065729 bsc#1220250 CVE-2023-52451).
  - commit e456ff0
* Tue Mar 05 2024 tiwai@suse.de
  - vfio/mdev: Fix a null-ptr-deref bug for mdev_unregister_parent()
    (CVE-2023-52570 bsc#1220925).
  - commit 8dc5811
* Tue Mar 05 2024 shung-hsi.yu@suse.com
  - bpf: fix check for attempt to corrupt spilled pointer
    (bsc#1220325 CVE-2023-52462).
  - commit eb74527
* Tue Mar 05 2024 tiwai@suse.de
  - Update patch referece for wifi fix (CVE-2023-52530 bsc#1220930)
  - commit 04f251c
* Tue Mar 05 2024 tiwai@suse.de
  - Update patch reference for iwlwifi fix (CVE-2023-52531 bsc#1220931)
  - commit 3e108ac
* Tue Mar 05 2024 shung-hsi.yu@suse.com
  - kABI: bpf: struct bpf_prog_aux kABI workaround (jsc#PED-6811
    bsc#1220251).
  - commit a7547b0
* Tue Mar 05 2024 shung-hsi.yu@suse.com
  - selftests/bpf: Test re-attachment fix for
    bpf_tracing_prog_attach (jsc#PED-6811 bsc#1220254).
  - bpf: Fix re-attachment branch in bpf_tracing_prog_attach
    (bsc#1220254 CVE-2024-26591).
  - selftests/bpf: Add test for recursive attachment of tracing
    progs (bsc#1220254 CVE-2024-26591).
  - bpf: Relax tracing prog recursive attach rules (jsc#PED-6811
    bsc#1220254).
  - commit aba9ef6
* Tue Mar 05 2024 tiwai@suse.de
  - drm/i915/dp: Limit SST link rate to <=8.1Gbps (git-fixes).
  - drm/nouveau: nvkm_gsp_radix3_sg() should use nvkm_gsp_mem_ctor()
    (git-fixes).
  - nouveau/gsp: handle engines in runl without nonstall interrupts
    (git-fixes).
  - drm/msm/dpu: Add mutex lock in control vblank irq (git-fixes).
  - drm/msm/dpu: populate SSPP scaler block version (git-fixes).
  - drm/msm/dpu: Correct UBWC settings for sc8280xp (git-fixes).
  - drm/msm/dpu: enable SmartDMA on SM8450 (git-fixes).
  - drm/msm/a690: Fix reg values for a690 (git-fixes).
  - drm/i915/display: Move releasing gem object away from fb
    tracking (git-fixes).
  - commit ca552ce
* Tue Mar 05 2024 tiwai@suse.de
  - drm/amd/display: Fix DPSTREAM CLK on and off sequence
    (git-fixes).
  - commit d79529f
* Tue Mar 05 2024 jslaby@suse.cz
  - x86/srso: Add SRSO mitigation for Hygon processors (bsc#1220735
    CVE-2023-52482).
  - commit 1d10b80
* Tue Mar 05 2024 pjakobsson@suse.de
  - Update patches.suse/drm-bridge-sii902x-Fix-probing-race-issue.patch (git-fixes bsc#1220736 CVE-2024-26607).
  - commit 8bc333c
* Tue Mar 05 2024 tiwai@suse.de
  - drm/amd/display: Refactor DMCUB enter/exit idle interface
    (git-fixes).
  - Refresh
    patches.suse/drm-amd-display-Fix-potential-null-pointer-dereferen.patch.
  - commit 3154e27
* Tue Mar 05 2024 tiwai@suse.de
  - drm/amd/display: Only allow dig mapping to pwrseq in new asic
    (git-fixes).
  - drm/amd/display: Fix array-index-out-of-bounds in dcn35_clkmgr
    (git-fixes).
  - drm/amd/display: Implement bounds check for stream encoder
    creation in DCN301 (git-fixes).
  - drm/amdgpu: Avoid fetching VRAM vendor info (git-fixes).
  - drm/amd/display: Fix dcn35 8k30 Underflow/Corruption Issue
    (git-fixes).
  - drm/amd/display: fix incorrect mpc_combine array size
    (git-fixes).
  - drm/amd/display: fix USB-C flag update after enc10 feature init
    (git-fixes).
  - drm/amd/display: Disable ips before dc interrupt setting
    (git-fixes).
  - drm/amdgpu/gfx11: set UNORD_DISPATCH in compute MQDs
    (git-fixes).
  - drm/amdgpu/gfx10: set UNORD_DISPATCH in compute MQDs
    (git-fixes).
  - drm/amd/amdgpu: Assign GART pages to AMD device mapping
    (git-fixes).
  - drm/amd/pm: Fetch current power limit from FW (git-fixes).
  - drm/amdgpu: Show vram vendor only if available (git-fixes).
  - drm/amd/pm: update the power cap setting (git-fixes).
  - drm/amdgpu: Avoid fetching vram vendor information (git-fixes).
  - drm/amdgpu: Enable GFXOFF for Compute on GFX11 (git-fixes).
  - drm/amd/display: Fix DML2 watermark calculation (git-fixes).
  - drm/amd/display: Clear OPTC mem select on disable (git-fixes).
  - drm/amd/display: Add logging resource checks (git-fixes).
  - drm/amd/display: Init link enc resources in dc_state only if
    res_pool presents (git-fixes).
  - drm/amd/pm: Fix smuv13.0.6 current clock reporting (git-fixes).
  - drm/amd/pm: Add error log for smu v13.0.6 reset (git-fixes).
  - drm/amdgpu: drop exp hw support check for GC 9.4.3 (git-fixes).
  - drm/amdgpu: update regGL2C_CTRL4 value in golden setting
    (git-fixes).
  - Revert "drm/amd/display: Fix conversions between bytes and KB"
    (git-fixes).
  - drm/amd/display: Disconnect phantom pipe OPP from OPTC being
    disabled (git-fixes).
  - drm/amd/display: To adjust dprefclk by down spread percentage
    (git-fixes).
  - drm/amdgpu: Fix variable 'mca_funcs' dereferenced before NULL
    check in 'amdgpu_mca_smu_get_mca_entry()' (git-fixes).
  - drm/amdgpu: Fix possible NULL dereference in
    amdgpu_ras_query_error_status_helper() (git-fixes).
  - drm/amd/display: Fix hang/underflow when transitioning to ODM4:1
    (git-fixes).
  - drm/amd/display: Fix lightup regression with DP2 single display
    configs (git-fixes).
  - drm/amd/display: Wake DMCUB before executing GPINT commands
    (git-fixes).
  - drm/amd/display: Wake DMCUB before sending a command
    (CVE-2023-52485 bsc#1220835 git-fixes).
  - drm/amd/display: fix usb-c connector_type (git-fixes).
  - drm/amd/display: do not send commands to DMUB if DMUB is
    inactive from S3 (git-fixes).
  - drm/amdgpu: Enable tunneling on high-priority compute queues
    (git-fixes).
  - drm/amd/display: Check writeback connectors in
    create_validate_stream_for_sink (git-fixes).
  - drm/amd/display: Use drm_connector in create_stream_for_sink
    (git-fixes).
  - drm/amd/display: Return drm_connector from
    find_first_crtc_matching_connector (git-fixes).
  - drm/amd/display: add support for DTO genarated dscclk
    (git-fixes).
  - drm/amd/display: Fix Replay Desync Error IRQ handler
    (git-fixes).
  - drm/amd/display: Fix disable_otg_wa logic (git-fixes).
  - drm/amd/display: Fix conversions between bytes and KB
    (git-fixes).
  - drm/amd/display: update pixel clock params after stream slice
    count change in context (git-fixes).
  - drm/amd/display: Fix a debugfs null pointer error (git-fixes).
  - commit 36bc980
* Tue Mar 05 2024 tiwai@suse.de
  - blacklist.conf: drop amdgpu commit that will be backported now
  - commit eac0ec4
* Tue Mar 05 2024 nstange@suse.de
  - crypto: jitter - use permanent health test storage
    (bsc#1220682).
  - commit 7d19449
* Tue Mar 05 2024 nstange@suse.de
  - crypto: jitter - reuse allocated entropy collector
    (bsc#1220684).
  - commit 5e1fcb3
* Tue Mar 05 2024 nstange@suse.de
  - crypto: jitter - Allow configuration of memory size
    (bsc#1220684).
  - Update config files.
  - commit b193722
* Tue Mar 05 2024 nstange@suse.de
  - crypto: jitter - add RCT/APT support for different OSRs
    (bsc#1220682 bsc#1220684).
  - commit a0d26ea
* Tue Mar 05 2024 nstange@suse.de
  - crypto: jitter - Add clarifying comments to Jitter Entropy
    RCT cutoff values (bsc#1220682 bsc#1220684).
  - commit 94bdba9
* Tue Mar 05 2024 mhocko@suse.com
  - mm/mremap: allow moves within the same VMA for stack moves
    (bsc#1220914).
  - mm/mremap: optimize the start addresses in move_page_tables()
    (bsc#1220914).
  - commit 3c1f239
* Tue Mar 05 2024 mkubecek@suse.cz
  - tls: fix use-after-free on failed backlog decryption
    (CVE-2024-26584 bsc#1220186).
  - tls: separate no-async decryption request handling from async
    (CVE-2024-26584 bsc#1220186).
  - tls: decrement decrypt_pending if no async completion will be
    called (CVE-2024-26584 bsc#1220186).
  - net: tls: handle backlogging of crypto requests (CVE-2024-26584
    bsc#1220186).
  - commit 2199323
* Tue Mar 05 2024 shung-hsi.yu@suse.com
  - selftests/bpf: Add test for alu on PTR_TO_FLOW_KEYS (bsc#1220255
    CVE-2024-26589).
  - bpf: Reject variable offset alu on PTR_TO_FLOW_KEYS (bsc#1220255
    CVE-2024-26589).
  - commit da059bb
* Tue Mar 05 2024 ddiss@suse.de
  - ovl: fix failed copyup of fileattr on a symlink (bsc#1220827).
  - commit c247a4e
* Tue Mar 05 2024 mkubecek@suse.cz
  - tls: fix race between tx work scheduling and socket close
    (CVE-2024-26585 bsc#1220187).
  - commit 98f57ea
* Tue Mar 05 2024 mkubecek@suse.cz
  - tls: fix race between async notify and socket close
    (CVE-2024-26583 bsc#1220185).
  - net: tls: factor out tls_*crypt_async_wait() (CVE-2024-26583
    bsc#1220185).
  - commit ebb58c6
* Mon Mar 04 2024 mkubecek@suse.cz
  - netfilter: nf_tables: fix 64-bit load issue in
    nft_byteorder_eval() (CVE-2024-0607 bsc#1218915).
  - netfilter: nf_tables: fix pointer math issue in
    nft_byteorder_eval() (CVE-2024-0607 bsc#1218915).
  - commit d0b1efb
* Mon Mar 04 2024 ailiop@suse.com
  - erofs: fix lz4 inplace decompression (bsc#1220879
    CVE-2023-52497).
  - commit 1ab6d98
* Mon Mar 04 2024 ailiop@suse.com
  - erofs: get rid of the remaining kmap_atomic() (git-fixes).
  - commit 17e3c9c
* Mon Mar 04 2024 mkubecek@suse.cz
  - netfilter: nft_set_pipapo: skip inactive elements during set
    walk (CVE-2023-6817 bsc#1218195).
  - commit 20cd5f2
* Mon Mar 04 2024 nstange@suse.de
  - crypto: jitter - replace LFSR with SHA3-256 (bsc#1220331).
  - Update config files.
  - commit 586f7f5
* Mon Mar 04 2024 tiwai@suse.de
  - Update patch reference for tomoyo fix (CVE-2024-26622 bsc#1220825)
  - commit 1d9cb5b
* Mon Mar 04 2024 petr.pavlu@suse.com
  - doc/README.SUSE: Update information about module support status
    (jsc#PED-5759)
    Following the code change in SLE15-SP6 to have externally supported
    modules no longer taint the kernel, update the respective documentation
    in README.SUSE:
    * Describe that support status can be obtained at runtime for each
    module from /sys/module/$MODULE/supported and for the entire system
    from /sys/kernel/supported. This provides a way how to now check that
    the kernel has any externally supported modules loaded.
    * Remove a mention that externally supported modules taint the kernel,
    but keep the information about bit 16 (X) and add a note that it is
    still tracked per module and can be read from
    /sys/module/$MODULE/taint. This per-module information also appears in
    Oopses.
  - commit 9ed8107
* Mon Mar 04 2024 nstange@suse.de
  - Refresh patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch.
    Enable and refresh
      patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch
  - commit 46942fd
* Mon Mar 04 2024 tiwai@suse.de
  - Bluetooth: btmtk: Add MODULE_FIRMWARE() for MT7922
    (bsc#1214133).
  - commit abbbfc6
* Mon Mar 04 2024 fdmanana@suse.com
  - btrfs: fix race between reading a directory and adding entries
    to it (bsc#1219315).
  - commit a8cff4f
* Mon Mar 04 2024 shung-hsi.yu@suse.com
  - bpf: Minor cleanup around stack bounds (bsc#1220257
    CVE-2023-52452).
  - bpf: Fix accesses to uninit stack slots (bsc#1220257
    CVE-2023-52452).
  - bpf: Add some comments to stack representation (bsc#1220257
    CVE-2023-52452).
  - bpf: Guard stack limits against 32bit overflow (git-fixes).
  - bpf: Fix verification of indirect var-off stack access
    (git-fixes).
  - bpf: Minor logging improvement (bsc#1220257).
  - commit f480bf8
* Mon Mar 04 2024 fdmanana@suse.com
  - btrfs: refresh dir last index during a rewinddir(3) call
    (bsc#1219315).
  - commit 5fd0a18
* Mon Mar 04 2024 fdmanana@suse.com
  - btrfs: set last dir index to the current last index when
    opening dir (bsc#1219315).
  - commit 21aedc5
* Mon Mar 04 2024 jslaby@suse.cz
  - Update
    patches.suse/PCI-ASPM-Fix-deadlock-when-enabling-ASPM.patch
    (git-fixes bsc#1220336 CVE-2024-26605).
  - Update
    patches.suse/serial-8250-omap-Don-t-skip-resource-freeing-if-pm_r.patch
    (git-fixes bsc#1220350 CVE-2023-52457).
  - Update
    patches.suse/serial-imx-fix-tx-statemachine-deadlock.patch
    (git-fixes bsc#1220364 CVE-2023-52456).
    Add CVE references.
  - commit 7801f75
* Mon Mar 04 2024 tiwai@suse.de
  - Refresh patches.suse/bpf-Fix-a-race-condition-between-btf_put-and-map_fre.patch
    Fix a build error caused by the patch context embeded in the description
  - commit 3c4ea38
* Mon Mar 04 2024 shung-hsi.yu@suse.com
  - selftests/bpf: Remove flaky test_btf_id test (bsc#1220247 CVE-2023-52446).
  - bpf: Fix a race condition between btf_put() and map_free()
    (bsc#1220247 CVE-2023-52446).
  - commit 1878e7b
* Mon Mar 04 2024 tiwai@suse.de
  - phy: freescale: phy-fsl-imx8-mipi-dphy: Fix alias name to use
    dashes (git-fixes).
  - dmaengine: ptdma: use consistent DMA masks (git-fixes).
  - dmaengine: idxd: Ensure safe user copy of completion record
    (git-fixes).
  - dmaengine: fsl-qdma: init irq after reg initialization
    (git-fixes).
  - dmaengine: fsl-qdma: fix SoC may hang on 16 byte unaligned read
    (git-fixes).
  - commit 6051aa0
* Mon Mar 04 2024 jlee@suse.com
  - efivarfs: Free s_fs_info on unmount (bsc#1220328
    CVE-2023-52463).
  - commit 855de3c
* Mon Mar 04 2024 jlee@suse.com
  - efivarfs: Move efivar availability check into FS context init
    (bsc#1220328 CVE-2023-52463).
  - commit 9aa65d5
* Mon Mar 04 2024 jlee@suse.com
  - efivarfs: force RO when remounting if SetVariable is not
    supported (bsc#1220328 CVE-2023-52463).
  - commit f4334b6
* Mon Mar 04 2024 jlee@suse.com
  - efivarfs: Add uid/gid mount options (bsc#1220328
    CVE-2023-52463).
  - commit f803582
* Sun Mar 03 2024 tiwai@suse.de
  - ALSA: hda/realtek - ALC285 reduce pop noise from Headphone port
    (git-fixes).
  - commit faab4df
* Sun Mar 03 2024 tiwai@suse.de
  - ALSA: hda/realtek: fix mute/micmute LED For HP mt440
    (git-fixes).
  - ALSA: hda/realtek: Enable Mute LED on HP 840 G8 (MB 8AB8)
    (git-fixes).
  - ALSA: hda/realtek: Fix top speaker connection on Dell Inspiron
    16 Plus 7630 (git-fixes).
  - commit 514a46e
* Sun Mar 03 2024 tiwai@suse.de
  - power: supply: bq27xxx-i2c: Do not free non existing IRQ
    (git-fixes).
  - mmc: sdhci-xenon: add timeout for PHY init complete (git-fixes).
  - mmc: sdhci-xenon: fix PHY init clock stability (git-fixes).
  - mmc: mmci: stm32: fix DMA API overlapping mappings warning
    (git-fixes).
  - mmc: core: Fix eMMC initialization with 1-bit bus connection
    (git-fixes).
  - efi/capsule-loader: fix incorrect allocation size (git-fixes).
  - fbcon: always restore the old font data in fbcon_do_set_font()
    (git-fixes).
  - tomoyo: fix UAF write bug in tomoyo_write_control() (git-fixes).
  - firewire: core: send bus reset promptly on gap count error
    (git-fixes).
  - efi: Don't add memblocks for soft-reserved memory (git-fixes).
  - efi: runtime: Fix potential overflow of soft-reserved region
    size (git-fixes).
  - hwmon: (coretemp) Enlarge per package core count limit
    (git-fixes).
  - wifi: iwlwifi: do not announce EPCS support (git-fixes).
  - wifi: mac80211: accept broadcast probe responses on 6 GHz
    (git-fixes).
  - wifi: mac80211: adding missing drv_mgd_complete_tx() call
    (git-fixes).
  - wifi: mac80211: set station RX-NSS on reconfig (git-fixes).
  - Input: i8042 - add Fujitsu Lifebook U728 to i8042 quirk table
    (git-fixes).
  - Input: xpad - add Lenovo Legion Go controllers (git-fixes).
  - Input: goodix - accept ACPI resources with gpio_count == 3 &&
    gpio_int_idx == 0 (git-fixes).
  - spi: sh-msiof: avoid integer overflow in constants (git-fixes).
  - regulator: pwm-regulator: Add validity checks in continuous
    .get_voltage (git-fixes).
  - platform/x86: touchscreen_dmi: Add info for the TECLAST X16
    Plus tablet (git-fixes).
  - spi: hisi-sfc-v3xx: Return IRQ_NONE if no interrupts were
    detected (git-fixes).
  - spi: intel-pci: Add support for Arrow Lake SPI serial flash
    (git-fixes).
  - wifi: mac80211: fix race condition on enabling fast-xmit
    (git-fixes).
  - wifi: cfg80211: fix missing interfaces when dumping (git-fixes).
  - fbdev: sis: Error out if pixclock equals zero (git-fixes).
  - fbdev: savage: Error out if pixclock equals zero (git-fixes).
  - commit 87f4ce4
* Sun Mar 03 2024 tiwai@suse.de
  - drm/nouveau: keep DMA buffers required for suspend/resume
    (git-fixes).
  - Revert "drm/amd/pm: resolve reboot exception for si oland"
    (git-fixes).
  - drm/amdgpu/pm: Fix the power1_min_cap value (git-fixes).
  - drm/amd/display: Prevent potential buffer overflow in
    map_hw_resources (git-fixes).
  - drm/buddy: fix range bias (git-fixes).
  - drm/tegra: Remove existing framebuffer only if we support
    display (git-fixes).
  - docs: Instruct LaTeX to cope with deeper nesting (git-fixes).
  - drm/amd/display: adjust few initialization order in dm
    (git-fixes).
  - drm/amd/display: fixed integer types and null check locations
    (git-fixes).
  - Revert "drm/amd/display: increased min_dcfclk_mhz and
    min_fclk_mhz" (git-fixes).
  - drm/amdgpu: Fix HDP flush for VFs on nbio v7.9 (git-fixes).
  - drm/amdgpu: Fix shared buff copy to user (git-fixes).
  - drm/amdgpu: reset gpu for s3 suspend abort case (git-fixes).
  - drm/amdgpu: skip to program GFXDEC registers for suspend abort
    (git-fixes).
  - drm/amd/display: Fix buffer overflow in
    'get_host_router_total_dp_tunnel_bw()' (git-fixes).
  - drm/amd/display: increased min_dcfclk_mhz and min_fclk_mhz
    (git-fixes).
  - drm/amdkfd: Use correct drm device for cgroup permission check
    (git-fixes).
  - ahci: Extend ASM1061 43-bit DMA address quirk to other ASM106x
    parts (git-fixes).
  - drm/amd/display: Avoid enum conversion warning (git-fixes).
  - drm/amd/display: Request usb4 bw for mst streams (git-fixes).
  - drm/amd/display: Add dpia display mode validation logic
    (git-fixes).
  - commit 515b84e
* Sun Mar 03 2024 tiwai@suse.de
  - ASoC: cs35l56: Must clear HALO_STATE before issuing SYSTEM_RESET
    (git-fixes).
  - ALSA: hda/realtek: Add special fixup for Lenovo 14IRP8
    (git-fixes).
  - ALSA: hda/realtek: tas2781: enable subwoofer volume control
    (git-fixes).
  - ALSA: Drop leftover snd-rtctimer stuff from Makefile
    (git-fixes).
  - ALSA: ump: Fix the discard error code from snd_ump_legacy_open()
    (git-fixes).
  - ALSA: firewire-lib: fix to check cycle continuity (git-fixes).
  - dmaengine: ti: edma: Add some null pointer checks to the
    edma_probe (git-fixes).
  - ASoC: wm_adsp: Don't overwrite fwf_name with the default
    (git-fixes).
  - ALSA: usb-audio: Ignore clock selector errors for single
    connection (git-fixes).
  - ASoC: sunxi: sun4i-spdif: Add support for Allwinner H616
    (git-fixes).
  - ASoC: amd: acp: Add check for cpu dai link initialization
    (git-fixes).
  - ALSA: usb-audio: Check presence of valid altsetting control
    (git-fixes).
  - ahci: add 43-bit DMA address quirk for ASMedia ASM1061
    controllers (git-fixes).
  - ahci: asm1166: correct count of reported ports (git-fixes).
  - dmaengine: fsl-qdma: increase size of 'irq_name' (git-fixes).
  - dmaengine: shdma: increase size of 'dev_id' (git-fixes).
  - dmaengine: apple-admac: Keep upper bits of REG_BUS_WIDTH
    (git-fixes).
  - ata: ahci: add identifiers for ASM2116 series adapters
    (git-fixes).
  - commit 9457359
* Sat Mar 02 2024 wqu@suse.com
  - btrfs: fix double free of anonymous device after snapshot
    creation failure (bsc#1219126 CVE-2024-23850).
  - commit 684803d
* Sat Mar 02 2024 tonyj@suse.de
  - Add initial kabi reference files (commit 8f19d4869160).
    KABI checking now enabled for default (all) and 64kb (aarch64) flavors.
  - commit 892d9b5
* Fri Mar 01 2024 jbohac@suse.cz
  - x86/e820: Don't reserve SETUP_RNG_SEED in e820 (bsc#1218709).
  - commit 15d874c
* Fri Mar 01 2024 tiwai@suse.de
  - Update patch reference for input fix (CVE-2023-52475 bsc#1220649)
  - commit 2e7f958
* Fri Mar 01 2024 tiwai@suse.de
  - Update patch reference for HID fix (CVE-2023-52478 bsc#1220796)
  - commit 9f5b99e
* Fri Mar 01 2024 shung-hsi.yu@suse.com
  - selftests/bpf: Test outer map update operations in syscall
    program (bsc#1220251 CVE-2023-52447).
  - selftests/bpf: Add test cases for inner map (bsc#1220251
    CVE-2023-52447).
  - bpf: Optimize the free of inner map (bsc#1220251
    CVE-2023-52447).
  - Refresh patches.suse/kABI-padding-for-bpf.patch
  - bpf: Defer the free of inner map when necessary (bsc#1220251
    CVE-2023-52447).
  - Refresh patches.suse/kABI-padding-for-bpf.patch
  - bpf: Set need_defer as false when clearing fd array during
    map free (bsc#1220251 CVE-2023-52447).
  - bpf: Add map and need_defer parameters to .map_fd_put_ptr()
    (bsc#1220251 CVE-2023-52447).
  - bpf: Check rcu_read_lock_trace_held() before calling bpf map
    helpers (bsc#1220251 CVE-2023-52447).
  - commit 5323b3a
* Fri Mar 01 2024 jgross@suse.com
  - KVM: arm64: vgic-its: Avoid potential UAF in LPI translation
    cache (bsc#1220326, CVE-2024-26598).
  - commit 49fb765
* Fri Mar 01 2024 dwagner@suse.de
  - scsi: lpfc: Replace deprecated strncpy() with strscpy()
    (bsc#1220021).
  - scsi: lpfc: Copyright updates for 14.4.0.0 patches
    (bsc#1220021).
  - scsi: lpfc: Update lpfc version to 14.4.0.0 (bsc#1220021).
  - scsi: lpfc: Change lpfc_vport load_flag member into a bitmask
    (bsc#1220021).
  - scsi: lpfc: Change lpfc_vport fc_flag member into a bitmask
    (bsc#1220021).
  - scsi: lpfc: Protect vport fc_nodes list with an explicit spin
    lock (bsc#1220021).
  - scsi: lpfc: Change nlp state statistic counters into atomic_t
    (bsc#1220021).
  - scsi: lpfc: Remove shost_lock protection for fc_host_port
    shost APIs (bsc#1220021).
  - scsi: lpfc: Move handling of reset congestion statistics events
    (bsc#1220021).
  - scsi: lpfc: Save FPIN frequency statistics upon receipt of
    peer cgn notifications (bsc#1220021).
  - scsi: lpfc: Add condition to delete ndlp object after sending
    BLS_RJT to an ABTS (bsc#1220021).
  - scsi: lpfc: Fix failure to delete vports when discovery is in
    progress (bsc#1220021).
  - scsi: lpfc: Remove NLP_RCV_PLOGI early return during RSCN
    processing for ndlps (bsc#1220021).
  - scsi: lpfc: Allow lpfc_plogi_confirm_nport() logic to execute
    for Fabric nodes (bsc#1220021).
  - scsi: lpfc: Remove D_ID swap log message from trace event logger
    (bsc#1220021).
  - scsi: lpfc: Use sg_dma_len() API to get struct scatterlist's
    length (bsc#1220021).
  - scsi: lpfc: Fix possible memory leak in lpfc_rcv_padisc()
    (bsc#1220021).
  - scsi: lpfc: Initialize status local variable in
    lpfc_sli4_repost_sgl_list() (bsc#1220021).
  - scsi: lpfc: Use PCI_HEADER_TYPE_MFD instead of literal
    (bsc#1220021).
  - PCI: Add PCI_HEADER_TYPE_MFD definition (bsc#1220021).
  - commit 9a9c9b2
* Fri Mar 01 2024 nik.borisov@suse.com
  - x86/fpu: Stop relying on userspace for info to fault in xsave buffer (bsc#1220335).
  - commit 8c37586
* Fri Mar 01 2024 nik.borisov@suse.com
  - RAS/AMD/ATL: Fix bit overflow in denorm_addr_df4_np2() (git-fixes).
  - commit a8f6b18
* Fri Mar 01 2024 tiwai@suse.de
  - Bluetooth: qca: Fix wrong event type for patch config command
    (git-fixes).
  - Bluetooth: Enforce validation on max value of connection
    interval (git-fixes).
  - Bluetooth: hci_event: Fix handling of HCI_EV_IO_CAPA_REQUEST
    (git-fixes).
  - Bluetooth: hci_event: Fix wrongly recorded wakeup BD_ADDR
    (git-fixes).
  - Bluetooth: hci_sync: Fix accept_list when attempting to suspend
    (git-fixes).
  - Bluetooth: Avoid potential use-after-free in hci_error_reset
    (git-fixes).
  - Bluetooth: hci_sync: Check the correct flag before starting
    a scan (git-fixes).
  - Bluetooth: hci_bcm4377: do not mark valid bd_addr as invalid
    (git-fixes).
  - wifi: nl80211: reject iftype change with mesh ID change
    (git-fixes).
  - net: lan78xx: fix "softirq work is pending" error (git-fixes).
  - net: usb: dm9601: fix wrong return value in dm9601_mdio_read
    (git-fixes).
  - lan78xx: enable auto speed configuration for LAN7850 if no
    EEPROM is detected (git-fixes).
  - commit ae3aae7
* Fri Mar 01 2024 tiwai@suse.de
  - Update patch reference for media usb fix (CVE-2023-52445 bsc#1220241)
  - commit e6dd958
* Fri Mar 01 2024 nik.borisov@suse.com
  - RAS: Introduce a FRU memory poison manager (jsc#PED-7618).
  - commit 8f0ee79
* Fri Mar 01 2024 iivanov@suse.de
  - hisi_acc_vfio_pci: Update migration data pointer correctly on (bsc#1220337,CVE-2023-52453)
  - commit d659d2d
* Fri Mar 01 2024 nik.borisov@suse.com
  - RAS/AMD/ATL: Add MI300 row retirement support (jsc#PED-7618).
  - Delete patches.suse/EDAC-amd64-Add-MI300-row-retirement-support.patch.
  - commit 50130ed
* Fri Mar 01 2024 wqu@suse.com
  - btrfs: do not ASSERT() if the newly created subvolume already
    got read (bsc#1219126).
  - commit a427c9b
* Fri Mar 01 2024 tonyj@suse.de
  - perf vendor events: Update metric events for power10 platform
    (bsc#1220502 perf-v6.7).
  - commit c37d66c
* Thu Feb 29 2024 krisman@suse.de
  - io_uring/net: fix multishot accept overflow handling
    (git-fixes).
  - io_uring/net: fix sr->len for IORING_OP_RECV with MSG_WAITALL
    and buffers (git-fixes).
  - io_uring/net: limit inline multishot retries (git-fixes).
  - io_uring/poll: add requeue return code from poll multishot
    handling (git-fixes).
  - io_uring/net: un-indent mshot retry path in io_recv_finish()
    (git-fixes).
  - io_uring/poll: move poll execution helpers higher up
    (git-fixes).
  - io_uring/rw: ensure poll based multishot read retries
    appropriately (git-fixes).
  - io_uring: combine cq_wait_nr checks (git-fixes).
  - io_uring: clean *local_work_add var naming (git-fixes).
  - io_uring: clean up local tw add-wait sync (git-fixes).
  - io_uring: adjust defer tw counting (git-fixes).
  - io_uring: ensure local task_work is run on wait timeout
    (git-fixes).
  - io_uring/rw: ensure io->bytes_done is always initialized
    (git-fixes).
  - io_uring: optimise ltimeout for inline execution (git-fixes).
  - io_uring: don't check iopoll if request completes (git-fixes).
  - commit 79dd332
* Thu Feb 29 2024 mhocko@suse.com
  - Update
    patches.suse/sched-membarrier-reduce-the-ability-to-hammer-on-sys.patch
    (git-fixes, bsc#1220398, CVE-2024-26602).
  - commit 2095c13
* Thu Feb 29 2024 krisman@suse.de
  - blacklist.conf: Add duplicated commit "io_uring/af_unix: disable sending io_uring over sockets"
    This was merged twice, through net and io_uring trees.  Since we already
    applied the net version as a CVE fix, blacklist the io_uring hash.
  - commit ebf8ff8
* Thu Feb 29 2024 petr.pavlu@suse.com
  - Update patches.suse/add-suse-supported-flag.patch
    (jsc#PED-5759).
  - Refresh
    patches.suse/kernel-add-release-status-to-kernel-build.patch.
    * Don't mark the kernel as tainted when an "externally supported" module
    is loaded. It mostly lead to confusion. Aggregate
    TAINT_EXTERNAL_SUPPORT instead into a separate variable
    support_taint_mask which only affects /sys/kernel/supported but
    doesn't contribute to /proc/sys/kernel/tainted
    * Expand the commit description to explain a bit more what the patch
    does.
  - commit 5db57bc
* Thu Feb 29 2024 vbabka@suse.cz
  - kabi padding for vmstat items (bsc#1220507).
  - commit 01c42de
* Thu Feb 29 2024 jdelvare@suse.de
  - Update
    patches.suse/i2c-i801-Fix-block-process-call-transactions.patch
    (git-fixes bsc#1220009 CVE-2024-26593).
    Add bug and CVE references.
  - commit bdc6d34
* Thu Feb 29 2024 denis.kirjanov@suse.com
  - net: stmmac: Wait a bit for the reset to take effect
    (git-fixes).
  - commit 4b63f4d
* Thu Feb 29 2024 denis.kirjanov@suse.com
  - net: stmmac: remove unneeded stmmac_poll_controller (git-fixes).
  - commit c687b16
* Thu Feb 29 2024 denis.kirjanov@suse.com
  - netfilter: nf_tables: disallow rule removal from chain binding
    (CVE-2023-5197 bsc#1218216).
  - commit d6bd29e
* Thu Feb 29 2024 petr.pavlu@suse.com
  - Revert "arm64: Prevent misaligned patch-site warnings (bsc#1214934)."
    This reverts commit 0db2d146c3e483a58fb6c09052b3f887174aa09a.
    Restore also CONFIG_HID_BPF=y which depends on
    CONFIG_DYNAMIC_FTRACE_WITH_DIRECT_CALLS=y and was disabled only later in
    329a3560cae5a3e24169b34ab6a21fa8964e3ff6 as a result of
    run_oldconfig.sh.
  - commit 0a8158f
* Thu Feb 29 2024 petr.pavlu@suse.com
  - kbuild: Use -fmin-function-alignment when available
    (bsc#1214934).
  - Update config files.
  - Refresh patches.suse/livepatch-dump-ipa-clones.patch.
  - commit d057405
* Thu Feb 29 2024 tiwai@suse.de
  - crypto: arm64/neonbs - fix out-of-bounds access on short input
    (git-fixes).
  - commit 6358106
* Wed Feb 28 2024 msuchanek@suse.de
  - blk-mq: don't change nr_hw_queues and nr_maps for kdump kernel
    (bsc#1218180 ltc#204476).
  - commit ab6899d
* Wed Feb 28 2024 tbogendoerfer@suse.de
  - Update
    patches.suse/mlxsw-spectrum_acl_tcam-Fix-NULL-pointer-dereference.patch
    (bsc#1220344 CVE-2024-26595).
    Added CVE reference.
  - commit 63c44b2
* Wed Feb 28 2024 tbogendoerfer@suse.de
  - Update
    patches.suse/mlxsw-spectrum_acl_tcam-Fix-stack-corruption.patch
    (bsc#1220243 CVE-2024-26586).
    Added CVE reference.
  - commit 4835385
* Wed Feb 28 2024 jwiesner@suse.de
  - net-device: move lstats in net_device_read_txrx (bsc#1220419).
  - commit 6f1b7cd
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: move tp->tcp_usec_ts to tcp_sock_read_txrx group
    (bsc#1220419).
  - commit 5c7c981
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: move tp->scaling_ratio to tcp_sock_read_txrx group
    (bsc#1220419).
  - commit 6371144
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: reorganize tcp_sock fast path variables (bsc#1220419).
  - commit 8b11557
* Wed Feb 28 2024 jwiesner@suse.de
  - netns-ipv4: reorganize netns_ipv4 fast path variables
    (bsc#1220419).
  - commit b94aca8
* Wed Feb 28 2024 iivanov@suse.de
  - mmu_notifiers: rename invalidate_range notifier (bsc#1220287)
  - Refresh patches.suse/iommu-amd-Remove-iommu_v2-module.
  - Refresh patches.suse/iommu-arm-smmu-v3-Fix-soft-lockup-triggered-by-arm_smmu_mm_invalidate_range.patch.
  - Refresh patches.suse/iommu-vt-d-Fix-incorrect-cache-invalidation-for-mm-notification.
  - Refresh patches.suse/iommu-vt-d-Remove-pasid_mutex.
  - commit b3f3b3e
* Wed Feb 28 2024 oneukum@suse.com
  - new paddings for the new features of TB (bsc#1220369).
  - commit 202f364
* Wed Feb 28 2024 oneukum@suse.com
  - padding: ehci core structures (bsc#1220369).
  - commit be61d2c
* Wed Feb 28 2024 oneukum@suse.com
  - padding: ohci core structure padding (bsc#1220369).
  - commit 232e16e
* Wed Feb 28 2024 oneukum@suse.com
  - padding: XHCI additional padding (bsc#1220369).
  - commit 8d1ff6f
* Wed Feb 28 2024 oneukum@suse.com
  - paddings: add paddings to TypeC stuff (bsc#1220369).
  - commit 8b36dec
* Wed Feb 28 2024 jgross@suse.com
  - kABI placeholders for coco host support (jsc#PED-6143).
  - commit 25ae613
* Wed Feb 28 2024 iivanov@suse.de
  - mmu_notifiers: don't invalidate secondary TLBs as part of (bsc#1220287)
  - commit 484eb1e
* Wed Feb 28 2024 tiwai@suse.de
  - kABI padding for wireless (kABI padding).
  - kABI padding for soundwire (kABI padding).
  - kABI padding for media drivers (kABI padding).
  - commit ad23733
* Wed Feb 28 2024 tiwai@suse.de
  - Update patches.suse/asoc-suse-kabi-padding.patch to cover more
  - commit b2fee7e
* Wed Feb 28 2024 tiwai@suse.de
  - drm/amd/display: Fix possible use of uninitialized
    'max_chunks_fbc_mode' in 'calculate_bandwidth()' (git-fixes).
  - drm/amd/display: Add NULL test for 'timing generator' in
    'dcn21_set_pipe()' (git-fixes).
  - drm/amd/display: Fix 'panel_cntl' could be null in
    'dcn21_set_backlight_level()' (git-fixes).
  - drm/amd/display: Only clear symclk otg flag for HDMI
    (git-fixes).
  - drm/amd/display: Force p-state disallow if leaving no plane
    config (git-fixes).
  - drm/amd/display: Pass pwrseq inst for backlight and ABM
    (git-fixes).
  - commit 94d0571
* Wed Feb 28 2024 tiwai@suse.de
  - Add cherry-picked IDs to i915 patches
  - commit c928c61
* Wed Feb 28 2024 iivanov@suse.de
  - mmu_notifiers: call invalidate_range() when invalidating TLBs (bsc#1220287)
    Fix one of the hunks.
    - +      mmu_notifier_invalidate_range(mm, uaddr & PAGE_MASK,
    ++      mmu_notifier_invalidate_range(vma->vm_mm, uaddr & PAGE_MASK,
  - commit 9929817
* Wed Feb 28 2024 iivanov@suse.de
  - mmu_notifiers: fixup comment in mmu_interval_read_begin() (bsc#1220287)
  - commit 70dae1e
* Wed Feb 28 2024 jgross@suse.com
  - KVM: x86: Make gtod_is_based_on_tsc() return 'bool' (git-fixes).
  - commit 2f18be2
* Wed Feb 28 2024 jwiesner@suse.de
  - l2tp: pass correct message length to ip6_append_data
    (bsc#1220419).
  - commit a162ea9
* Wed Feb 28 2024 jwiesner@suse.de
  - udp: fix busy polling (bsc#1220419).
  - commit 327b013
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: use tp->total_rto to track number of linear timeouts in
    SYN_SENT state (bsc#1220419).
  - commit b36a7cd
* Wed Feb 28 2024 jwiesner@suse.de
  - inet: shrink struct flowi_common (bsc#1220419).
  - commit f71704b
* Wed Feb 28 2024 jwiesner@suse.de
  - net: sock_dequeue_err_skb() optimization (bsc#1220419).
  - commit 9918376
* Wed Feb 28 2024 jwiesner@suse.de
  - net: skb_queue_purge_reason() optimizations (bsc#1220419).
  - commit 2897c0b
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp_metrics: do not create an entry from tcp_init_metrics()
    (bsc#1220419).
  - commit 8498422
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp_metrics: properly set tp->snd_ssthresh in tcp_init_metrics()
    (bsc#1220419).
  - commit d316e8b
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp_metrics: add missing barriers on delete (bsc#1220419).
  - commit 88a0218
* Wed Feb 28 2024 jwiesner@suse.de
  - openvswitch: reduce stack usage in do_execute_actions
    (bsc#1220419).
  - commit 5d2ba35
* Wed Feb 28 2024 jwiesner@suse.de
  - net_sched: sch_fq: struct sched_data reorg (bsc#1220419).
  - commit ddafedf
* Wed Feb 28 2024 jwiesner@suse.de
  - tipc: Use size_add() in calls to struct_size() (bsc#1220419).
  - commit cab0062
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: new TCP_INFO stats for RTO events (bsc#1220419).
  - commit 25c897a
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: call tcp_try_undo_recovery when an RTOd TFO SYNACK is ACKed
    (bsc#1220419).
  - commit 3684a1c
* Wed Feb 28 2024 jwiesner@suse.de
  - net: use indirect call helpers for sk->sk_prot->release_cb()
    (bsc#1220419).
  - commit ed95efb
* Wed Feb 28 2024 jwiesner@suse.de
  - ipv6: mcast: Remove redundant comparison in igmp6_mcf_get_next()
    (bsc#1220419).
  - commit 4d11e24
* Wed Feb 28 2024 jwiesner@suse.de
  - ipv4: igmp: Remove redundant comparison in igmp_mcf_get_next()
    (bsc#1220419).
  - commit 8a1a119
* Wed Feb 28 2024 jwiesner@suse.de
  - udplite: fix various data-races (bsc#1220419).
  - commit bf316d4
* Wed Feb 28 2024 jwiesner@suse.de
  - udplite: remove UDPLITE_BIT (bsc#1220419).
  - commit 0660783
* Wed Feb 28 2024 jwiesner@suse.de
  - udp: annotate data-races around udp->encap_type (bsc#1220419).
  - commit 536dc63
* Wed Feb 28 2024 jwiesner@suse.de
  - udp: lockless UDP_ENCAP_L2TPINUDP / UDP_GRO (bsc#1220419).
  - commit c2f856e
* Wed Feb 28 2024 jwiesner@suse.de
  - udp: move udp->accept_udp_{l4|fraglist} to udp->udp_flags
    (bsc#1220419).
  - commit a3f7d91
* Wed Feb 28 2024 jwiesner@suse.de
  - udp: add missing WRITE_ONCE() around up->encap_rcv
    (bsc#1220419).
  - commit dae5278
* Wed Feb 28 2024 jwiesner@suse.de
  - udp: move udp->gro_enabled to udp->udp_flags (bsc#1220419).
  - commit ebea7a9
* Wed Feb 28 2024 jwiesner@suse.de
  - udp: move udp->no_check6_rx to udp->udp_flags (bsc#1220419).
  - commit dfe24f3
* Wed Feb 28 2024 jwiesner@suse.de
  - udp: move udp->no_check6_tx to udp->udp_flags (bsc#1220419).
  - commit 51e592b
* Wed Feb 28 2024 jwiesner@suse.de
  - udp: introduce udp->udp_flags (bsc#1220419).
  - commit 4a1ad0f
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: defer regular ACK while processing socket backlog
    (bsc#1220419).
  - Refresh
    patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch.
  - commit 72b8890
* Wed Feb 28 2024 jwiesner@suse.de
  - net: call prot->release_cb() when processing backlog
    (bsc#1220419).
  - commit 279e360
* Wed Feb 28 2024 jwiesner@suse.de
  - net: sock_release_ownership() cleanup (bsc#1220419).
  - commit adb648a
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: no longer release socket ownership in tcp_release_cb()
    (bsc#1220419).
  - commit a9b01e1
* Wed Feb 28 2024 jwiesner@suse.de
  - net/handshake: fix file ref count in handshake_nl_accept_doit()
    (bsc#1220419).
  - commit b0749d0
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: fix wrong RTO timeout when received SACK reneging
    (bsc#1220419).
  - commit 9e002c1
* Wed Feb 28 2024 jwiesner@suse.de
  - neighbour: fix various data-races (bsc#1220419).
  - commit 669dde6
* Wed Feb 28 2024 jwiesner@suse.de
  - net: do not leave an empty skb in write queue (bsc#1220419).
  - commit c339b74
* Wed Feb 28 2024 jwiesner@suse.de
  - net/sched: sch_hfsc: upgrade 'rt' to 'sc' when it becomes a
    inner curve (bsc#1220419).
  - commit a07a92a
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: tsq: relax tcp_small_queue_check() when rtx queue contains
    a single skb (bsc#1220419).
  - commit 4c2f293
* Wed Feb 28 2024 jwiesner@suse.de
  - xfrm: fix a data-race in xfrm_lookup_with_ifid() (bsc#1220419).
  - commit 6b1e049
* Wed Feb 28 2024 jwiesner@suse.de
  - net: ipv4: fix return value check in esp_remove_trailer
    (bsc#1220419).
  - commit 0a2d321
* Wed Feb 28 2024 jwiesner@suse.de
  - net: ipv6: fix return value check in esp_remove_trailer
    (bsc#1220419).
  - commit e3ec248
* Wed Feb 28 2024 jwiesner@suse.de
  - xfrm6: fix inet6_dev refcount underflow problem (bsc#1220419).
  - commit c2cae82
* Wed Feb 28 2024 jwiesner@suse.de
  - xfrm: fix a data-race in xfrm_gen_index() (bsc#1220419).
  - commit 2704726
* Wed Feb 28 2024 jwiesner@suse.de
  - xfrm: interface: use DEV_STATS_INC() (bsc#1220419).
  - commit 25fe10c
* Wed Feb 28 2024 jwiesner@suse.de
  - net: xfrm: skip policies marked as dead while reinserting
    policies (bsc#1220419).
  - commit df5b96d
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: fix excessive TLP and RACK timeouts from HZ rounding
    (bsc#1220419).
  - commit 6f9857f
* Wed Feb 28 2024 jwiesner@suse.de
  - netlink: Correct offload_xstats size (bsc#1220419).
  - commit f1d7b6f
* Wed Feb 28 2024 jwiesner@suse.de
  - sctp: update hb timer immediately after users change hb_interval
    (bsc#1220419).
  - commit 5c729f7
* Wed Feb 28 2024 jwiesner@suse.de
  - sctp: update transport state when processing a dupcook packet
    (bsc#1220419).
  - commit b0329fd
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: fix delayed ACKs for MSS boundary condition (bsc#1220419).
  - commit 6b1162c
* Wed Feb 28 2024 jwiesner@suse.de
  - tcp: fix quick-ack counting to count actual ACKs of new data
    (bsc#1220419).
  - commit 438bff4
* Wed Feb 28 2024 jwiesner@suse.de
  - ipv4: Set offload_failed flag in fibmatch results (bsc#1220419).
  - commit 2d4e4b3
* Wed Feb 28 2024 jwiesner@suse.de
  - ipv6: tcp: add a missing nf_reset_ct() in 3WHS handling
    (bsc#1220419).
  - commit b60c3ab
* Wed Feb 28 2024 jwiesner@suse.de
  - ipv4, ipv6: Fix handling of transhdrlen in
    __ip{,6}_append_data() (bsc#1220419).
  - commit 65544e5
* Wed Feb 28 2024 jwiesner@suse.de
  - neighbour: fix data-races around n->output (bsc#1220419).
  - commit c87f845
* Wed Feb 28 2024 jwiesner@suse.de
  - net: fix possible store tearing in neigh_periodic_work()
    (bsc#1220419).
  - commit 88cba7d
* Wed Feb 28 2024 jwiesner@suse.de
  - vxlan: Add missing entries to vxlan_get_size() (bsc#1220419).
  - commit 7f45e12
* Wed Feb 28 2024 jwiesner@suse.de
  - net: rds: Fix possible NULL-pointer dereference (bsc#1220419).
  - commit 9187170
* Wed Feb 28 2024 jwiesner@suse.de
  - net: bridge: use DEV_STATS_INC() (bsc#1220419).
  - commit 8a4eadf
* Wed Feb 28 2024 jwiesner@suse.de
  - net: hsr: Add __packed to struct hsr_sup_tlv (bsc#1220419).
  - commit 410e45b
* Wed Feb 28 2024 jwiesner@suse.de
  - net: hsr: Properly parse HSRv1 supervisor frames (bsc#1220419).
  - commit 0a5895e
* Wed Feb 28 2024 jwiesner@suse.de
  - dccp: fix dccp_v4_err()/dccp_v6_err() again (bsc#1220419).
  - commit 52d3a91
* Tue Feb 27 2024 jwiesner@suse.de
  - net/core: Fix ETH_P_1588 flow dissector (bsc#1220419).
  - commit f49c1ee
* Tue Feb 27 2024 jwiesner@suse.de
  - kcm: Fix error handling for SOCK_DGRAM in kcm_sendmsg()
    (bsc#1220419).
  - commit 921c688
* Tue Feb 27 2024 jwiesner@suse.de
  - ipv6: fix ip6_sock_set_addr_preferences() typo (bsc#1220419).
  - commit ab7f29c
* Tue Feb 27 2024 jwiesner@suse.de
  - kcm: Fix memory leak in error path of kcm_sendmsg()
    (bsc#1220419).
  - commit 1fd0d5f
* Tue Feb 27 2024 jwiesner@suse.de
  - hsr: Fix uninit-value access in fill_frame_info() (bsc#1220419).
  - commit 45fafac
* Tue Feb 27 2024 jwiesner@suse.de
  - net: ipv4: fix one memleak in __inet_del_ifa() (bsc#1220419).
  - commit ec350a9
* Tue Feb 27 2024 jwiesner@suse.de
  - ip_tunnels: use DEV_STATS_INC() (bsc#1220419).
  - commit 6bebab0
* Tue Feb 27 2024 jwiesner@suse.de
  - net/ipv6: SKB symmetric hash should incorporate transport ports
    (bsc#1220419).
  - commit c0fd32f
* Tue Feb 27 2024 jwiesner@suse.de
  - kcm: Destroy mutex in kcm_exit_net() (bsc#1220419).
  - commit 6c21d3e
* Tue Feb 27 2024 jwiesner@suse.de
  - net: ipv6/addrconf: avoid integer underflow in
    ipv6_create_tempaddr (bsc#1220419).
  - commit a9d652e
* Tue Feb 27 2024 jwiesner@suse.de
  - ipv6: ignore dst hint for multipath routes (bsc#1220419).
  - commit fe7964f
* Tue Feb 27 2024 jwiesner@suse.de
  - ipv4: ignore dst hint for multipath routes (bsc#1220419).
  - commit 43db5ed
* Tue Feb 27 2024 jwiesner@suse.de
  - skbuff: skb_segment, Call zero copy functions before using
    skbuff frags (bsc#1220419).
  - commit 4efb5a5
* Tue Feb 27 2024 jwiesner@suse.de
  - net: use sk_forward_alloc_get() in sk_get_meminfo()
    (bsc#1220419).
  - commit c07b5dd
* Tue Feb 27 2024 jwiesner@suse.de
  - net/handshake: fix null-ptr-deref in handshake_nl_done_doit()
    (bsc#1220419).
  - Refresh
    patches.suse/handshake-Fix-sign-of-socket-file-descriptor-fields.patch.
  - commit 79705ac
* Tue Feb 27 2024 jwiesner@suse.de
  - xsk: Fix xsk_diag use-after-free error during socket cleanup
    (bsc#1220419).
  - commit 8608f36
* Tue Feb 27 2024 jwiesner@suse.de
  - net: fib: avoid warn splat in flow dissector (bsc#1220419).
  - commit 061e521
* Tue Feb 27 2024 jwiesner@suse.de
  - net: read sk->sk_family once in sk_mc_loop() (bsc#1220419).
  - commit 11672a5
* Tue Feb 27 2024 jwiesner@suse.de
  - net/sched: fq_pie: avoid stalls in fq_pie_timer() (bsc#1220419).
  - commit ff72fe3
* Tue Feb 27 2024 jwiesner@suse.de
  - netfilter: nft_exthdr: Fix non-linear header modification
    (bsc#1220419).
  - commit 6941a9c
* Tue Feb 27 2024 jwiesner@suse.de
  - net: ipv4, ipv6: fix IPSTATS_MIB_OUTOCTETS increment duplicated
    (bsc#1220419).
  - commit 896e3a8
* Tue Feb 27 2024 jwiesner@suse.de
  - dccp: Fix out of bounds access in DCCP error handler
    (bsc#1220419).
  - commit db678bf
* Tue Feb 27 2024 jwiesner@suse.de
  - netrom: Deny concurrent connect() (bsc#1220419).
  - commit 6ccc04e
* Tue Feb 27 2024 jwiesner@suse.de
  - net: Make consumed action consistent in sch_handle_egress
    (bsc#1220419).
  - commit 229f87f
* Tue Feb 27 2024 jwiesner@suse.de
  - vxlan: vnifilter: Use GFP_KERNEL instead of GFP_ATOMIC
    (bsc#1220419).
  - commit ad1578f
* Tue Feb 27 2024 jwiesner@suse.de
  - ipv6: do not match device when remove source route
    (bsc#1220419).
  - commit d5deb22
* Tue Feb 27 2024 jwiesner@suse.de
  - net: add skb_queue_purge_reason and __skb_queue_purge_reason
    (bsc#1220419).
  - commit 1113f0f
* Tue Feb 27 2024 jwiesner@suse.de
  - net: warn about attempts to register negative ifindex
    (bsc#1220419).
  - commit af9d6cf
* Tue Feb 27 2024 jwiesner@suse.de
  - net: openvswitch: add misc error drop reasons (bsc#1220419).
  - commit f3a2f02
* Tue Feb 27 2024 jwiesner@suse.de
  - net: openvswitch: add meter drop reason (bsc#1220419).
  - commit 80ed278
* Tue Feb 27 2024 jwiesner@suse.de
  - net: openvswitch: add explicit drop action (bsc#1220419).
  - commit e866f58
* Tue Feb 27 2024 jwiesner@suse.de
  - net: openvswitch: add action error drop reason (bsc#1220419).
  - commit cfd5e8c
* Tue Feb 27 2024 jwiesner@suse.de
  - net: openvswitch: add last-action drop reason (bsc#1220419).
  - commit c8655d9
* Tue Feb 27 2024 jwiesner@suse.de
  - netlink: convert nlk->flags to atomic flags (bsc#1220419).
  - commit bd39488
* Tue Feb 27 2024 jwiesner@suse.de
  - bonding: remove redundant NULL check in debugfs function
    (bsc#1220419).
  - commit 0b9d7f8
* Tue Feb 27 2024 jwiesner@suse.de
  - bonding: use IS_ERR instead of NULL check in bond_create_debugfs
    (bsc#1220419).
  - commit 3f04290
* Tue Feb 27 2024 jwiesner@suse.de
  - tun: avoid high-order page allocation for packet header
    (bsc#1220419).
  - commit 94b6182
* Tue Feb 27 2024 jwiesner@suse.de
  - net/ipv4: return the real errno instead of -EINVAL
    (bsc#1220419).
  - commit a7c5cf7
* Tue Feb 27 2024 jwiesner@suse.de
  - net: skbuff: always try to recycle PP pages directly when in
    softirq (bsc#1220419).
  - commit e2c004f
* Tue Feb 27 2024 jwiesner@suse.de
  - net: skbuff: avoid accessing page_pool if !napi_safe when
    returning page (bsc#1220419).
  - commit 9d63308
* Tue Feb 27 2024 jwiesner@suse.de
  - tcp/dccp: cache line align inet_hashinfo (bsc#1220419).
  - commit 4f13a40
* Tue Feb 27 2024 jwiesner@suse.de
  - bonding: support balance-alb with openvswitch (bsc#1220419).
  - commit d8c4fd8
* Tue Feb 27 2024 jwiesner@suse.de
  - net: tap: change tap_alloc_skb() to allow bigger paged
    allocations (bsc#1220419).
  - commit 3d249a7
* Tue Feb 27 2024 jwiesner@suse.de
  - net/packet: change packet_alloc_skb() to allow bigger paged
    allocations (bsc#1220419).
  - commit 3eba2c8
* Tue Feb 27 2024 jwiesner@suse.de
  - net: tun: change tun_alloc_skb() to allow bigger paged
    allocations (bsc#1220419).
  - commit 8de3283
* Tue Feb 27 2024 jwiesner@suse.de
  - net: allow alloc_skb_with_frags() to allocate bigger packets
    (bsc#1220419).
  - commit 1c497fc
* Tue Feb 27 2024 jwiesner@suse.de
  - mptcp: fix rcv buffer auto-tuning (bsc#1220419).
  - commit 73668af
* Tue Feb 27 2024 jwiesner@suse.de
  - tcp: add TCP_OLD_SEQUENCE drop reason (bsc#1220419).
  - commit 0800d57
* Tue Feb 27 2024 jwiesner@suse.de
  - udp: use indirect call wrapper for data ready() (bsc#1220419).
  - commit e5e9533
* Tue Feb 27 2024 jwiesner@suse.de
  - xfrm: delete not-needed clear to zero of encap_oa (bsc#1220419).
  - commit bc01278
* Tue Feb 27 2024 jwiesner@suse.de
  - tcp: get rid of sysctl_tcp_adv_win_scale (bsc#1220419).
  - commit 1f0b2f3
* Tue Feb 27 2024 jwiesner@suse.de
  - net: qrtr: Handle IPCR control port format of older targets
    (bsc#1220419).
  - commit 817f648
* Tue Feb 27 2024 jwiesner@suse.de
  - net: qrtr: ns: Change nodes radix tree to xarray (bsc#1220419).
  - commit 296fea9
* Tue Feb 27 2024 jwiesner@suse.de
  - net: qrtr: ns: Change servers radix tree to xarray
    (bsc#1220419).
  - commit 0830a6d
* Tue Feb 27 2024 jwiesner@suse.de
  - ipv6: rpl: Remove redundant skb_dst_drop() (bsc#1220419).
  - commit 3e224b0
* Tue Feb 27 2024 jwiesner@suse.de
  - tcp: add a scheduling point in established_get_first()
    (bsc#1220419).
  - commit b802915
* Tue Feb 27 2024 jwiesner@suse.de
  - net: annotate data-races around sk->sk_{rcv|snd}timeo
    (bsc#1220419).
  - commit ead1412
* Tue Feb 27 2024 jwiesner@suse.de
  - Revert "bridge: Add extack warning when enabling STP in
    netns." (bsc#1220419).
  - commit 9e290a8
* Tue Feb 27 2024 jwiesner@suse.de
  - llc: Check netns in llc_estab_match() and llc_listener_match()
    (bsc#1220419).
  - commit 07a4719
* Tue Feb 27 2024 jwiesner@suse.de
  - llc: Check netns in llc_dgram_match() (bsc#1220419).
  - commit 3a7b96a
* Tue Feb 27 2024 jwiesner@suse.de
  - ipv4: ip_gre: fix return value check in erspan_xmit()
    (bsc#1220419).
  - commit 5fda0d9
* Tue Feb 27 2024 jwiesner@suse.de
  - ipv4: ip_gre: fix return value check in erspan_fb_xmit()
    (bsc#1220419).
  - commit 5679e1c
* Tue Feb 27 2024 jwiesner@suse.de
  - net: sched: cls_flower: Undo tcf_bind_filter in case of an error
    (bsc#1220419).
  - commit ed4275f
* Tue Feb 27 2024 jwiesner@suse.de
  - netfilter: nf_tables: limit allowed range via nla_policy
    (bsc#1220419).
  - commit 4953198
* Tue Feb 27 2024 jwiesner@suse.de
  - ipvs: dynamically limit the connection hash table (bsc#1220419).
  - commit 79ed1db
* Tue Feb 27 2024 jwiesner@suse.de
  - net/tcp: optimise locking for blocking splice (bsc#1220419).
  - commit ff225a7
* Tue Feb 27 2024 jwiesner@suse.de
  - net: fix net device address assign type (bsc#1220419).
  - commit e3fc0bd
* Tue Feb 27 2024 jwiesner@suse.de
  - inet: Cleanup on charging memory for newly accepted sockets
    (bsc#1220419).
  - commit 5cde3da
* Tue Feb 27 2024 jwiesner@suse.de
  - netlabel: Reorder fields in 'struct netlbl_domaddr6_map'
    (bsc#1220419).
  - commit aa8d809
* Tue Feb 27 2024 jwiesner@suse.de
  - mptcp: Reorder fields in 'struct mptcp_pm_add_entry'
    (bsc#1220419).
  - commit 15f81e2
* Tue Feb 27 2024 jwiesner@suse.de
  - mctp: Reorder fields in 'struct mctp_route' (bsc#1220419).
  - commit b48bed3
* Tue Feb 27 2024 jwiesner@suse.de
  - tcp: enforce receive buffer memory limits by allowing the tcp
    window to shrink (bsc#1220419).
  - Refresh
    patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch.
  - commit e635b78
* Tue Feb 27 2024 jwiesner@suse.de
  - net: add check for current MAC address in dev_set_mac_address
    (bsc#1220419).
  - commit 1cc2c85
* Tue Feb 27 2024 jwiesner@suse.de
  - netpoll: allocate netdev tracker right away (bsc#1220419).
  - commit b1f824d
* Tue Feb 27 2024 jwiesner@suse.de
  - lib/ref_tracker: remove warnings in case of allocation failure
    (bsc#1220419).
  - commit 6db841f
* Tue Feb 27 2024 jwiesner@suse.de
  - lib/ref_tracker: add printing to memory buffer (bsc#1220419).
  - commit 13f3245
* Tue Feb 27 2024 jwiesner@suse.de
  - lib/ref_tracker: improve printing stats (bsc#1220419).
  - commit 9e98006
* Tue Feb 27 2024 jwiesner@suse.de
  - lib/ref_tracker: add unlocked leak print helper (bsc#1220419).
  - commit 7ec14f7
* Tue Feb 27 2024 jwiesner@suse.de
  - ipv6: lower "link become ready"'s level message (bsc#1220419).
  - commit 6457477
* Tue Feb 27 2024 jwiesner@suse.de
  - net: don't set sw irq coalescing defaults in case of PREEMPT_RT
    (bsc#1220419).
  - commit 2b68076
* Tue Feb 27 2024 jwiesner@suse.de
  - net: Make gro complete function to return void (bsc#1220419).
  - commit 46956ab
* Tue Feb 27 2024 jwiesner@suse.de
  - net: tcp: make the txhash available in TIME_WAIT sockets for
    IPv4 too (bsc#1220419).
  - commit f3a6292
* Tue Feb 27 2024 jwiesner@suse.de
  - netfilter: Reorder fields in 'struct nf_conntrack_expect'
    (bsc#1220419).
  - commit f2ceea9
* Tue Feb 27 2024 jwiesner@suse.de
  - seg6: Cleanup duplicates of skb_dst_drop calls (bsc#1220419).
  - commit 87c3750
* Tue Feb 27 2024 jwiesner@suse.de
  - xsk: Use pool->dma_pages to check for DMA (bsc#1220419).
  - commit e5d7657
* Tue Feb 27 2024 jwiesner@suse.de
  - bonding: Always assign be16 value to vlan_proto (bsc#1220419).
  - commit 9879d29
* Tue Feb 27 2024 jwiesner@suse.de
  - net/handshake: Unpin sock->file if a handshake is cancelled
    (bsc#1220419).
  - commit 99a6456
* Tue Feb 27 2024 jwiesner@suse.de
  - ipvlan: Remove NULL check before dev_{put, hold} (bsc#1220419).
  - commit 1afbc6c
* Tue Feb 27 2024 jwiesner@suse.de
  - tcp: make the first N SYN RTO backoffs linear (bsc#1220419).
  - tcp: fix formatting in sysctl_net_ipv4.c (bsc#1220419).
  - Refresh
    patches.suse/net-fix-the-RTO-timer-retransmitting-skb-every.patch.
  - Refresh
    patches.suse/tcp-Set-pingpong-threshold-via-sysctl.patch.
  - commit 6dd44f7
* Tue Feb 27 2024 jwiesner@suse.de
  - sctp: fix a potential OOB access in sctp_sched_set_sched()
    (bsc#1220419).
  - commit c89c096
* Tue Feb 27 2024 jwiesner@suse.de
  - net: veth: rely on napi_build_skb in
    veth_convert_skb_to_xdp_buff (bsc#1220419).
  - commit f283d10
* Tue Feb 27 2024 jwiesner@suse.de
  - netfilter: ipset: Replace strlcpy with strscpy (bsc#1220419).
  - commit ad7e7c6
* Tue Feb 27 2024 oneukum@suse.com
  - usb: typec: ucsi: Update connector cap and status
    (jsc#PED-6054).
  - commit c47d65e
* Tue Feb 27 2024 vbabka@suse.cz
  - Refresh
    patches.suse/kabi-Add-placeholders-to-a-couple-of-important-struc.patch.
    Add suse_kabi_padding to pg_data_t.
  - commit d59d937
* Tue Feb 27 2024 lhenriques@suse.de
  - ceph: fix invalid pointer access if get_quota_realm return
    ERR_PTR (bsc#1220454).
  - ceph: fix deadlock or deadcode of misusing dget() (bsc#1220453).
  - ceph: reinitialize mds feature bit even when session in open
    (bsc#1220452).
  - rcu: kmemleak: Ignore kmemleak false positives when RCU-freeing
    objects (bsc#1220451).
  - commit bc9efd4
* Tue Feb 27 2024 tiwai@suse.de
  - Update ath11k hibernation patches for v2 series (bsc#1207948)
  - commit 8a26dfa
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - mlxsw: spectrum_acl_tcam: Fix stack corruption (git-fixes).
  - commit 122d131
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - mlxsw: spectrum_acl_tcam: Fix NULL pointer dereference in
    error path (git-fixes).
  - commit 08e89d9
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - mlxsw: spectrum_acl_erp: Fix error flow of pool allocation
    failure (git-fixes).
  - commit 500b87b
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: sfp-bus: fix SFP mode detect from bitrate (git-fixes).
  - commit 71fbb68
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: dsa: vsc73xx: Add null pointer check to vsc73xx_gpio_probe
    (git-fixes).
  - commit 7c99f2b
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: stmmac: ethtool: Fixed calltrace caused by unbalanced
    disable_irq_wake calls (git-fixes).
  - commit 76ca33a
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: ravb: Fix dma_addr_t truncation in error case (git-fixes).
  - commit 9e2020d
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: micrel: Fix PTP frame parsing for lan8841 (git-fixes).
  - commit 8e04e0d
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: dsa: qca8k: put MDIO bus OF node on qca8k_mdio_register()
    failure (git-fixes).
  - commit 1355c14
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: dsa: mv88e6xxx: Fix mv88e6352_serdes_get_stats error path
    (git-fixes).
  - commit 736a4b6
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: atlantic: eliminate double free in error handling logic
    (git-fixes).
  - commit f1c0473
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: mvmdio: Avoid excessive sleeps in polled mode (git-fixes).
  - commit a1c3018
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net/qla3xxx: fix potential memleak in ql_alloc_buffer_queues
    (git-fixes).
  - commit 3f4de86
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - veth: Use tstats per-CPU traffic counters (git-fixes).
  - commit 468b7e0
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - veth: Avoid NAPI scheduling on failed SKB forwarding
    (git-fixes).
  - Refresh
    patches.suse/veth-Fixing-transmit-return-status-for-dropped-packe.patch.
  - commit 8219306
* Tue Feb 27 2024 denis.kirjanov@suse.com
  - net: sfp: add quirk for Fiberstone GPON-ONU-34-20BI (git-fixes).
  - commit 71f6425
* Tue Feb 27 2024 tbogendoerfer@suse.de
  - octeontx2-af: Consider the action set by PF (jsc#PED-6931).
  - ionic: use pci_is_enabled not open code (jsc#PED-6953).
  - RDMA/mlx5: Relax DEVX access upon modify commands
    (jsc#PED-3311).
  - RDMA/mlx5: Fix fortify source warning while accessing Eth
    segment (jsc#PED-3311).
  - dpll: fix possible deadlock during netlink dump operation
    (jsc#PED-6079).
  - commit e125dc2
* Tue Feb 27 2024 pjakobsson@suse.de
  - Refresh patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch.
    Add a few more DRM related kabi paddings
  - commit c57370e
* Tue Feb 27 2024 mkoutny@suse.com
  - Update config files (bsc#1214883)
    Disable CONFIG_BLK_CGROUP_IOPRIO
  - commit 2843ec9
* Tue Feb 27 2024 tiwai@suse.de
  - Add already cherry-picked and reverted commits
  - commit 78b5638
* Tue Feb 27 2024 tiwai@suse.de
  - drm/amd/display: Fix memory leak in dm_sw_fini() (git-fixes).
  - drm/i915/tv: Fix TV mode (git-fixes).
  - drm/syncobj: handle NULL fence in syncobj_eventfd_entry_func
    (git-fixes).
  - drm/syncobj: call drm_syncobj_fence_add_wait when WAIT_AVAILABLE
    flag is set (git-fixes).
  - drm/ttm: Fix an invalid freeing on already freed page in error
    path (git-fixes).
  - drm/meson: Don't remove bridges which are created by other
    drivers (git-fixes).
  - nouveau: fix function cast warnings (git-fixes).
  - drm/msm: Wire up tlb ops (git-fixes).
  - Revert "drm/msm/gpu: Push gpu lock down past runpm" (git-fixes).
  - drm/msm/gem: Fix double resv lock aquire (git-fixes).
  - drm/amdgpu/display: Initialize gamma correction mode variable
    in dcn30_get_gamcor_current() (git-fixes).
  - drm/amdgpu/soc21: update VCN 4 max HEVC encoding resolution
    (git-fixes).
  - drm/amd/display: Preserve original aspect ratio in create stream
    (git-fixes).
  - drm/amd/display: Fix possible NULL dereference on device
    remove/driver unload (git-fixes).
  - drm/amd/display: Add align done check (git-fixes).
  - Revert "drm/amd: flush any delayed gfxoff on suspend entry"
    (git-fixes).
  - drm/amd/display: Fix possible buffer overflow in
    'find_dcfclk_for_voltage()' (git-fixes).
  - drm/amd/display: Initialize 'wait_time_microsec' variable in
    link_dp_training_dpia.c (git-fixes).
  - drm/crtc: fix uninitialized variable use even harder
    (git-fixes).
  - drm/prime: Support page array >= 4GB (git-fixes).
  - nouveau/svm: fix kvcalloc() argument order (git-fixes).
  - drm/msm/dpu: check for valid hw_pp in
    dpu_encoder_helper_phys_cleanup (git-fixes).
  - drm/msm/dp: return correct Colorimetry for
    DP_TEST_DYNAMIC_RANGE_CEA case (git-fixes).
  - drm/msms/dp: fixed link clock divider bits be over written in
    BPC unknown case (git-fixes).
  - drm/msm/dpu: fix kernel-doc warnings (git-fixes).
  - drm/amd/display: Increase frame-larger-than for all
    display_mode_vba files (git-fixes).
  - drm/amd/display: Fix MST Null Ptr for RV (git-fixes).
  - nouveau: offload fence uevents work to workqueue (git-fixes).
  - drm/amdgpu: Reset IH OVERFLOW_CLEAR bit (git-fixes).
  - drm/virtio: Set segment size for virtio_gpu device (git-fixes).
  - commit 667862a
* Tue Feb 27 2024 tiwai@suse.de
  - mtd: rawnand: marvell: fix layouts (git-fixes).
  - mtd: spinand: gigadevice: Fix the get ecc status issue
    (git-fixes).
  - commit e3c1e9b
* Tue Feb 27 2024 tonyj@suse.de
  - uprobes: use pagesize-aligned virtual address when replacing
    pages (git-fixes).
  - powerpc/imc-pmu: Add a null pointer check in
    update_events_in_group() (git-fixes).
  - KVM: x86/pmu: fix masking logic for MSR_CORE_PERF_GLOBAL_CTRL
    (git-fixes).
  - perf/core: Bail out early if the request AUX area is out of
    bound (git-fixes).
  - perf/x86/lbr: Filter vsyscall addresses (git-fixes).
  - commit ae1cfdb
* Tue Feb 27 2024 colyli@suse.de
  - md: Don't suspend the array for interrupted reshape (git-fixes).
  - commit 3e40c5d
* Mon Feb 26 2024 krisman@suse.de
  - tcp: Set pingpong threshold via sysctl (bsc#1217908).
  - commit 4fa5178
* Mon Feb 26 2024 iivanov@suse.de
  - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch
    Add few more entries. Prepare for SLE15-SP6 kABI freeze.
  - commit 49a3650
* Mon Feb 26 2024 duwe@suse.de
  - kabi/severities: join intel accelerators QAT and IAA under
    drivers/crypto/intel/
  - commit 114be8b
* Mon Feb 26 2024 iivanov@suse.de
  - arm64/sme: Restore SMCR_EL1.EZT0 on exit from suspend (git-fixes)
  - commit 7f70810
* Mon Feb 26 2024 iivanov@suse.de
  - arm64/sme: Restore SME registers on exit from suspend (git-fixes)
  - commit 022bd78
* Mon Feb 26 2024 iivanov@suse.de
  - arm64: Subscribe Microsoft Azure Cobalt 100 to ARM Neoverse N2 errata (git-fixes)
  - commit 76ae43c
* Mon Feb 26 2024 iivanov@suse.de
  - arm64/signal: Don't assume that TIF_SVE means we saved SVE state (git-fixes)
  - commit 09cd4e0
* Mon Feb 26 2024 iivanov@suse.de
  - blacklist.conf: ("arm64: scs: Disable LTO for SCS patching code")
  - commit 58e088b
* Mon Feb 26 2024 iivanov@suse.de
  - arm64: irq: set the correct node for shadow call stack (git-fixes)
  - commit a50e173
* Mon Feb 26 2024 iivanov@suse.de
  - arm64: irq: set the correct node for VMAP stack (git-fixes)
  - commit 61a9e16
* Mon Feb 26 2024 fweisbecker@suse.de
  - kABI padding for context tracking (bsc#1220369).
  - commit e722a7d
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix the runtime resume failure issue (git-fixes).
  - commit 7cec932
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/buddy: Modify duplicate list_splice_tail call (git-fixes).
  - commit 5275939
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1956-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes)
    Alt-commit
  - commit ba07b04
* Mon Feb 26 2024 mfranc@suse.cz
  - s390/cio: fix invalid -EBUSY on ccw_device_start (git-fixes
    bsc#1220360).
  - commit 59c3bc5
* Mon Feb 26 2024 mfranc@suse.cz
  - s390: use the correct count for __iowrite64_copy() (git-fixes
    bsc#1220359).
  - commit 653b04f
* Mon Feb 26 2024 mfranc@suse.cz
  - Update config files.  Deactivate CONFIG_QETH_OSX on s390x.  (jsc#PED-3317)
  - commit 84140c6
* Mon Feb 26 2024 msuchanek@suse.de
  - Update patches.suse/powerpc-pseries-iommu-DLPAR-add-doesn-t-completely-i.patch
    (bsc#1215199 bsc#1219077 ltc#204477).
  - commit 5580eda
* Mon Feb 26 2024 tiwai@suse.de
  - wifi: ath11k: support hibernation (bsc#1207948).
  - net: qrtr: support suspend/hibernation (bsc#1207948).
  - bus: mhi: host: add mhi_power_down_no_destroy() (bsc#1207948).
  - commit f8c43ef
* Mon Feb 26 2024 tiwai@suse.de
  - wifi: ath11k: thermal: don't try to register multiple times
    (bsc#1207948).
  - wifi: ath11k: fix warning on DMA ring capabilities event
    (bsc#1207948).
  - wifi: ath11k: do not dump SRNG statistics during resume
    (bsc#1207948).
  - wifi: ath11k: remove MHI LOOPBACK channels (bsc#1207948).
  - wifi: ath11k: rearrange IRQ enable/disable in reset path
    (bsc#1207948).
  - commit 7125b14
* Mon Feb 26 2024 msuchanek@suse.de
  - powerpc/pseries: Set CPU_FTR_DBELL according to ibm,pi-features
    (bsc#1220348).
  - powerpc/pseries: Add a clear modifier to ibm,pa/pi-features
    parser (bsc#1220348).
  - commit 675d4c1
* Mon Feb 26 2024 msuchanek@suse.de
  - Refresh sorted patches.
  - commit 1e0228f
* Mon Feb 26 2024 tiwai@suse.de
  - Drop ath11k hibernation patches for refreshing to the new patch set (bsc#1207948)
  - commit f6e50f6
* Mon Feb 26 2024 msuchanek@suse.de
  - blacklist.conf: Add reverted commit.
  - commit c46ef6f
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/amd/display: Fix potential null pointer dereference in
    dc_dmub_srv (git-fixes).
  - commit 351cd92
* Mon Feb 26 2024 pjakobsson@suse.de
  - blacklist.conf: dbf5d3d02987 drm/amd/display: Check writeback connectors in create_validate_stream_for_sink
  - commit f11d1ed
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/amd/display: fix null-pointer dereference on edid reading
    (git-fixes).
  - commit bfbfdff
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/nouveau/mmu/r535: uninitialized variable in r535_bar_new_()
    (git-fixes).
  - commit 0d45808
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/amd: Stop evicting resources on APUs in suspend (git-fixes).
  - commit 209f4ad
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/amdkfd: Fix L2 cache size reporting in GFX9.4.3 (git-fixes).
  - commit 93ef60d
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/buddy: Fix alloc_range() error handling code (git-fixes).
  - commit ef3c1f0
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/i915/dsc: Fix the macro that calculates DSCC_/DSCA_ PPS
    reg address (git-fixes).
  - commit b61d0fb
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/nouveau: fix several DMA buffer leaks (git-fixes).
  - commit f1bf188
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/nouveau-gsp-use-correct-size-for-registry-rpc.patch (git-fixes)
    Alt-commit
  - commit 8c79845
* Mon Feb 26 2024 pjakobsson@suse.de
  - nouveau/gsp: use correct size for registry rpc (git-fixes).
  - commit 37e1a96
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/amdkfd: reserve the BO before validating it (git-fixes).
  - commit f8fa1e7
* Mon Feb 26 2024 pjakobsson@suse.de
  - Revert "drm/amd/pm: fix the high voltage and temperature issue"
    (git-fixes).
  - commit 24e4e0f
* Mon Feb 26 2024 pjakobsson@suse.de
  - Revert "nouveau: push event block/allowing out of the fence
    context" (git-fixes).
  - commit 199f79d
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/amd/display: Fix a switch statement in
    populate_dml_output_cfg_from_stream_state() (git-fixes).
  - commit 3737a53
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/i915: Drop -Wstringop-overflow (git-fixes).
  - commit 1f6435f
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/panel/raydium-rm692e5: select CONFIG_DRM_DISPLAY_DP_HELPER
    (git-fixes).
  - commit 20cbb93
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/i915/dp: Fix the max DSC bpc supported by source
    (git-fixes).
  - commit 9a2c8c5
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - pds_core: Use struct pdsc for the pdsc_adminq_isr (git-fixes).
  - commit 36eb1a2
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/msm/a6xx: add QMP dependency (git-fixes).
  - commit d7f2ae5
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/amd/display: Fix NULL pointer dereference at hibernate
    (git-fixes).
  - commit 4e87aee
* Mon Feb 26 2024 pjakobsson@suse.de
  - fbdev/sm712fb: Use correct initializer macros for struct fb_ops
    (git-fixes).
  - commit 03969f2
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - pds_core: Cancel AQ work on teardown (git-fixes).
  - commit 3f05f5a
* Mon Feb 26 2024 pjakobsson@suse.de
  - Revert "drm/bridge: Add 200ms delay to wait FW HPD status
    stable" (git-fixes).
  - commit 10dece3
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/bridge: imx93-mipi-dsi: Fix a couple of building warnings
    (git-fixes).
  - commit 43267c0
* Mon Feb 26 2024 pjakobsson@suse.de
  - drm/sched: Fix bounds limiting when given a malformed entity
    (git-fixes).
  - commit 868d6d8
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - net: dsa: mv88e6xxx: Fix failed probe due to (git-fixes).
  - commit 0eb880f
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - net: stmmac: do not clear TBS enable bit on link (git-fixes).
  - commit e611caf
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - net: dsa: qca8k: fix illegal usage of GPIO (git-fixes).
  - commit 0e558af
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - net: lan966x: Fix port configuration when using SGMII
    (git-fixes).
  - commit 2844986
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - net: dsa: mt7530: fix 10M/100M speed on MT7988 switch
    (git-fixes).
  - commit 56a7fea
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1977-drm-amd-display-disable-FPO-and-SubVP-for-older-DMUB.patch (git-fixes)
    Alt-commit
  - commit 430c8cb
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1965-drm-amd-Fix-a-probing-order-problem-on-SDMA-2.4.patch (git-fixes)
    Alt-commit
  - commit 9fefc0e
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1982-drm-i915-display-Get-bigjoiner-config-before-dsc-con.patch (git-fixes)
    Alt-commit
  - commit 50f74bf
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1957-drm-amd-pm-fix-pp_-clk_od-typo.patch (git-fixes)
    Alt-commit
  - commit 119bd8a
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1940-drm-amdgpu-fix-buffer-funcs-setting-order-on-suspend.patch (git-fixes)
    Alt-commit
  - commit 4f87896
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - nfp: flower: fix hardware offload for the transfer (git-fixes).
  - commit 7376685
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1906-drm-amdgpu-fix-AGP-addressing-when-GART-is-not-at-0.patch (git-fixes)
    Alt-commit
  - commit 3da2260
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1920-drm-i915-correct-the-input-parameter-on-_intel_dsb_c.patch (git-fixes)
    Alt-commit
  - commit afd3ce2
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - nfp: flower: add hardware offload check for post ct (git-fixes).
  - commit f9eb41e
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1863-drm-i915-dp_mst-Fix-race-between-connector-registrat.patch (git-fixes)
    Alt-commit
  - commit bad2e9c
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1715-drm-i915-mtl-Apply-notify_guc-to-all-GTs.patch (git-fixes)
    Alt-commit
  - commit f2361dc
* Mon Feb 26 2024 pjakobsson@suse.de
  - Refresh patches.suse/1670-drm-ssd130x-Fix-possible-uninitialized-usage-of-crtc.patch (git-fixes)
    Alt-commit
  - commit bc5e5ee
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - tsnep: Fix XDP_RING_NEED_WAKEUP for empty fill ring (git-fixes).
  - commit 4caaa03
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - tsnep: Remove FCS for XDP data path (git-fixes).
  - commit d20de7c
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - net: fec: fix the unhandled context fault from smmu (git-fixes).
  - commit 2b9f00c
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - net: mvpp2: clear BM pool before initialization (git-fixes).
  - commit 54d27e6
* Mon Feb 26 2024 denis.kirjanov@suse.com
  - Update metadata
  - commit 8028d46
* Mon Feb 26 2024 tiwai@suse.de
  - usb: typec: tpcm: Fix issues with power being removed during
    reset (git-fixes).
  - usb: gadget: ncm: Avoid dropping datagrams of properly parsed
    NTBs (git-fixes).
  - Revert "usb: typec: tcpm: reset counter when enter into
    unattached state after try role" (git-fixes).
  - usb: gadget: omap_udc: fix USB gadget regression on Palm TE
    (git-fixes).
  - usb: dwc3: gadget: Don't disconnect if not started (git-fixes).
  - usb: cdns3: fix memory double free when handle zero packet
    (git-fixes).
  - usb: cdns3: fixed memory use after free at
    cdns3_gadget_ep_disable() (git-fixes).
  - usb: roles: don't get/set_role() when usb_role_switch is
    unregistered (git-fixes).
  - usb: roles: fix NULL pointer issue when put module's reference
    (git-fixes).
  - usb: cdnsp: fixed issue with incorrect detecting CDNSP family
    controllers (git-fixes).
  - usb: cdnsp: blocked some cdns3 specific code (git-fixes).
  - serial: amba-pl011: Fix DMA transmission in RS485 mode
    (git-fixes).
  - PCI/MSI: Prevent MSI hardware interrupt number truncation
    (git-fixes).
  - commit 435b79c
* Mon Feb 26 2024 pjakobsson@suse.de
  - PCI: Add pci_is_vga() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 81c9fa5
* Mon Feb 26 2024 shung-hsi.yu@suse.com
  - selftests/bpf: trace_helpers.c: do not use poisoned type
    (jsc#PED-6811 bsc#1219825).
  - commit ac0f9ba
* Mon Feb 26 2024 colyli@suse.de
  - md: bypass block throttle for superblock update (bsc#1220154,
    CVE-2023-52437).
  - commit ebe787f
* Sun Feb 25 2024 colyli@suse.de
  - md: Don't register sync_thread for reshape directly
    (bsc#1219596).
  - md: Make sure md_do_sync() will set MD_RECOVERY_DONE
    (bsc#1219596).
  - md: Don't ignore read-only array in md_check_recovery()
    (bsc#1219596).
  - md: Don't ignore suspended array in md_check_recovery()
    (bsc#1219596).
  - commit b5edf3d
* Sun Feb 25 2024 tiwai@suse.de
  - i2c: imx: when being a target, mark the last read as processed
    (git-fixes).
  - bus: imx-weim: fix valid range check (git-fixes).
  - ARM: ep93xx: Add terminator to gpiod_lookup_table (git-fixes).
  - ata: ahci_ceva: fix error handling for Xilinx GT PHY support
    (git-fixes).
  - ata: libata-core: Do not try to set sleeping devices to standby
    (git-fixes).
  - iio: hid-sensor-als: Return 0 for
    HID_USAGE_SENSOR_TIME_TIMESTAMP (git-fixes).
  - serial: mxs-auart: fix tx (git-fixes).
  - serial: core: introduce uart_port_tx_flags() (git-fixes).
  - media: rc: bpf attach/detach requires write permission
    (git-fixes).
  - can: j1939: prevent deadlock by changing j1939_socks_lock to
    rwlock (git-fixes).
  - connector/cn_proc: revert "connector: Fix
    proc_event_num_listeners count not cleared" (git-fixes).
  - nilfs2: fix data corruption in dsync block recovery for small
    block sizes (git-fixes).
  - mmc: slot-gpio: Allow non-sleeping GPIO ro (git-fixes).
  - usb: f_mass_storage: forbid async queue when shutdown happen
    (git-fixes).
  - ata: libata-scsi: Cleanup ata_scsi_start_stop_xlat()
    (git-fixes).
  - selftests: bridge_mdb: Use MDB get instead of dump (git-fixes).
  - commit fcefe0f
* Sun Feb 25 2024 pjakobsson@suse.de
  - Update config files.
    Set CONFIG_DUMMY_CONSOLE_COLUMNS and CONFIG_DUMMY_CONSOLE_ROWS for
    armv7hl. Use same values as other architectures.
  - commit d18c55c
* Fri Feb 23 2024 mwilck@suse.com
  - Refresh
    patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch. (bsc#1216776, bsc#1220277)
  - commit 92057e0
* Fri Feb 23 2024 tiwai@suse.de
  - supported.conf: Mark adin driver as supported (jsc#PED-4736 bsc#1220218)
  - commit ea21e8c
* Fri Feb 23 2024 vbabka@suse.cz
  - mm: move vma locking out of vma_prepare and dup_anon_vma
    (bsc#1219558).
  - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch.
  - commit ce51ec9
* Fri Feb 23 2024 vbabka@suse.cz
  - mmap: fix error paths with dup_anon_vma() (bsc#1219558).
  - Refresh patches.suse/mm-mmap-fix-vma_merge-case-7.patch.
  - commit 04c8742
* Fri Feb 23 2024 lhenriques@suse.de
  - cachefiles: fix memory leak in cachefiles_add_cache()
    (bsc#1220265).
  - commit a58dc4c
* Fri Feb 23 2024 tiwai@suse.de
  - selftests/iommu: fix the config fragment (git-fixes).
  - platform/x86: thinkpad_acpi: Only update profile if successfully
    converted (git-fixes).
  - platform/x86: intel-vbtn: Stop calling "VBDL" from
    notify_handler (git-fixes).
  - platform/x86: touchscreen_dmi: Allow partial (prefix) matches
    for ACPI names (git-fixes).
  - net: phy: realtek: Fix rtl8211f_config_init() for
    RTL8211F(D)(I)-VD-CG PHY (git-fixes).
  - selftests: bonding: set active slave to primary eth1
    specifically (git-fixes).
  - crypto: virtio/akcipher - Fix stack overflow on memcpy
    (git-fixes).
  - can: netlink: Fix TDCO calculation using the old data bittiming
    (git-fixes).
  - can: j1939: Fix UAF in j1939_sk_match_filter during
    setsockopt(SO_J1939_FILTER) (git-fixes).
  - wifi: iwlwifi: mvm: fix a crash when we run out of stations
    (git-fixes).
  - wifi: iwlwifi: uninitialized variable in
    iwl_acpi_get_ppag_table() (git-fixes).
  - wifi: iwlwifi: Fix some error codes (git-fixes).
  - wifi: mac80211: reload info pointer in ieee80211_tx_dequeue()
    (git-fixes).
  - spi-mxs: Fix chipselect glitch (git-fixes).
  - spi: ppc4xx: Drop write-only variable (git-fixes).
  - HID: wacom: generic: Avoid reporting a serial of '0' to
    userspace (git-fixes).
  - HID: wacom: Do not register input devices until after
    hid_hw_start (git-fixes).
  - commit aa892f5
* Fri Feb 23 2024 petr.pavlu@suse.com
  - tracing: Inform kmemleak of saved_cmdlines allocation
    (git-fixes).
  - commit 97eea7e
* Thu Feb 22 2024 lduncan@suse.com
  - scsi: core: Move scsi_host_busy() out of host lock if it is
    for per-command (git-fixes).
  - commit 86e9b65
* Thu Feb 22 2024 vbabka@suse.cz
  - mm, mmap: fix vma_merge() case 7 with vma_ops->close
    (bsc#1217313).
  - commit 3278f37
* Thu Feb 22 2024 lduncan@suse.com
  - uio_dmem_genirq: UIO_MEM_DMA_COHERENT conversion (bsc#1217698).
  - uio_pruss: UIO_MEM_DMA_COHERENT conversion (bsc#1217698).
  - cnic,bnx2,bnx2x: use UIO_MEM_DMA_COHERENT (bsc#1217698).
  - uio: introduce UIO_MEM_DMA_COHERENT type (bsc#1217698).
  - commit 44f64b0
* Thu Feb 22 2024 lduncan@suse.com
  - scsi: core: Move scsi_host_busy() out of host lock for waking
    up EH handler (git-fixes).
  - scsi: isci: Fix an error code problem in isci_io_request_build()
    (git-fixes).
  - scsi: core: Kick the requeue list after inserting when flushing
    (git-fixes).
  - scsi: hisi_sas: Correct the number of global debugfs registers
    (git-fixes).
  - scsi: hisi_sas: Rollback some operations if FLR failed
    (git-fixes).
  - commit 02cf67a
* Thu Feb 22 2024 mwilck@suse.com
  - Refresh
    patches.suse/dm_blk_ioctl-implement-path-failover-for-SG_IO.patch.
  - commit 5d036a3
* Thu Feb 22 2024 msuchanek@suse.de
  - rpm templates: Always define usrmerged
    usrmerged is now defined in kernel-spec-macros and not the distribution.
    Only check if it's defined in kernel-spec-macros, not everywhere where
    it's used.
  - commit a6ad8af
* Thu Feb 22 2024 petr.pavlu@suse.com
  - tracing/synthetic: Fix trace_string() return value (git-fixes).
  - commit 07b4940
* Thu Feb 22 2024 petr.pavlu@suse.com
  - tracing: Fix wasted memory in saved_cmdlines logic (git-fixes).
  - commit 575185b
* Thu Feb 22 2024 petr.pavlu@suse.com
  - tracing: Fix HAVE_DYNAMIC_FTRACE_WITH_REGS ifdef (git-fixes).
  - commit 4312194
* Thu Feb 22 2024 petr.pavlu@suse.com
  - ftrace: Fix DIRECT_CALLS to use SAVE_REGS by default
    (git-fixes).
  - commit 04f6845
* Thu Feb 22 2024 petr.pavlu@suse.com
  - tracing/probes: Fix to show a parse error for bad type for $comm
    (git-fixes).
  - commit 434ceb4
* Thu Feb 22 2024 petr.pavlu@suse.com
  - ring-buffer: Clean ring_buffer_poll_wait() error return
    (git-fixes).
  - commit 78cfe32
* Thu Feb 22 2024 mgorman@suse.de
  - Rename and refresh
    patches.suse/cpufreq-ondemand-Set-default-up_threshold-to-30-on-multi-core-systems.patch.
  - commit c52e450
* Thu Feb 22 2024 denis.kirjanov@suse.com
  - netfilter: nft_set_rbtree: skip end interval element from gc
    (bsc#1220144 CVE-2024-26581).
  - commit 66ac4ca
* Thu Feb 22 2024 denis.kirjanov@suse.com
  - netfilter: nf_tables: nft_set_rbtree: fix spurious insertion
    failure (git-fixes).
  - commit 1616b86
* Thu Feb 22 2024 denis.kirjanov@suse.com
  - netfilter: nft_set_rbtree: skip sync GC for new elements in
    this transaction (git-fixes).
  - commit fe02f5f
* Thu Feb 22 2024 denis.kirjanov@suse.com
  - net: micrel: Fix PTP frame parsing for lan8814 (git-fixes).
  - commit fdde0d3
* Thu Feb 22 2024 denis.kirjanov@suse.com
  - tun: add missing rx stats accounting in tun_xdp_act (git-fixes).
  - commit 54ceabf
* Thu Feb 22 2024 denis.kirjanov@suse.com
  - tun: fix missing dropped counter in tun_xdp_act (git-fixes).
  - commit 81acbf0
* Wed Feb 21 2024 lduncan@suse.com
  - scsi: hisi_sas: Check before using pointer variables
    (git-fixes).
  - scsi: hisi_sas: Replace with standard error code return value
    (git-fixes).
  - scsi: hisi_sas: Set .phy_attached before notifing phyup event
    HISI_PHYE_PHY_UP_PM (git-fixes).
  - scsi: mpi3mr: Fix printk() format strings (git-fixes).
  - scsi: libfc: Fix up timeout error in fc_fcp_rec_error()
    (git-fixes).
  - scsi: libfc: Don't schedule abort twice (git-fixes).
  - scsi: fnic: Return error if vmalloc() failed (git-fixes).
  - scsi: arcmsr: Support new PCI device IDs 1883 and 1886
    (git-fixes).
  - scsi: bfa: Use the proper data type for BLIST flags (git-fixes).
  - scsi: sd: Fix sshdr use in sd_suspend_common() (git-fixes).
  - scsi: libfc: Fix potential NULL pointer dereference in
    fc_lport_ptp_setup() (git-fixes).
  - scsi: hisi_sas: Set debugfs_dir pointer to NULL after removing
    debugfs (git-fixes).
  - scsi: sd: Do not issue commands to suspended disks on shutdown
    (git-fixes).
  - commit fa5f13f
* Wed Feb 21 2024 msuchanek@suse.de
  - rpm templates: Move macro definitions below buildrequires
    Many of the rpm macros defined in the kernel packages depend directly or
    indirectly on script execution. OBS cannot execute scripts which means
    values of these macros cannot be used in tags that are required for OBS
    to see such as package name, buildrequires or buildarch.
    Accumulate macro definitions that are not directly expanded by mkspec
    below buildrequires and buildarch to make this distinction clear.
  - commit 89eaf4c
* Wed Feb 21 2024 lduncan@suse.com
  - Rename to
    patches.suse/scsi-fnic-Move-fnic_fnic_flush_tx-to-a-work-queue.patch.
  - commit 1a9d435
* Wed Feb 21 2024 lduncan@suse.com
  - Rename to
    patches.suse/scsi-Revert-scsi-fcoe-Fix-potential-deadlock-on-fip-ctlr_lock.patch.
  - commit 2101c2a
* Wed Feb 21 2024 msuchanek@suse.de
  - Update patches.suse/powerpc-pseries-fix-accuracy-of-stolen-time.patch
    (bsc#1215199 bsc#1220129 ltc#205683).
  - commit 3a6e250
* Wed Feb 21 2024 jgross@suse.com
  - x86/xen: add CPU dependencies for 32-bit build (git-fixes).
  - commit 3c2a9ae
* Wed Feb 21 2024 hare@suse.de
  - nvme-fabrics: typo in nvmf_parse_key() (bsc#1219670).
  - commit aaaca39
* Wed Feb 21 2024 msuchanek@suse.de
  - scsi: ibmvfc: Open-code reset loop for target reset
    (bsc#1220106).
  - commit d127e55
* Wed Feb 21 2024 msuchanek@suse.de
  - scsi: ibmvfc: Limit max hw queues by num_online_cpus()
    (bsc#1220106).
  - commit 3ef410b
* Wed Feb 21 2024 jslaby@suse.cz
  - sched/membarrier: reduce the ability to hammer on sys_membarrier
    (git-fixes).
  - commit 55d8e46
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/srpt: fix function pointer cast warnings (git-fixes)
  - commit ddb0ea4
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/qedr: Fix qedr_create_user_qp error flow (git-fixes)
  - commit f6e1202
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/srpt: Support specifying the srpt_service_guid parameter (git-fixes)
  - commit 118994c
* Wed Feb 21 2024 nmorey@suse.com
  - IB/hfi1: Fix sdma.h tx->num_descs off-by-one error (git-fixes)
  - commit 86d2329
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/irdma: Add AE for too many RNRS (git-fixes)
  - commit 39a8fd9
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/irdma: Set the CQ read threshold for GEN 1 (git-fixes)
  - commit d6a78b2
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/irdma: Validate max_send_wr and max_recv_wr (git-fixes)
  - commit 4ad24ee
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/irdma: Fix KASAN issue with tasklet (git-fixes)
  - commit 3d431c6
* Wed Feb 21 2024 nmorey@suse.com
  - IB/mlx5: Don't expose debugfs entries for RRoCE general parameters if not supported (git-fixes)
  - commit 5cf010f
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/bnxt_re: Add a missing check in bnxt_qplib_query_srq (git-fixes)
  - commit e1fcbb3
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/bnxt_re: Return error for SRQ resize (git-fixes)
  - commit 154ab68
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/bnxt_re: Fix unconditional fence for newer adapters (git-fixes)
  - commit f16dc69
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/bnxt_re: Remove a redundant check inside bnxt_re_vf_res_config (git-fixes)
  - commit ec51b18
* Wed Feb 21 2024 nmorey@suse.com
  - RDMA/bnxt_re: Avoid creating fence MR for newer adapters (git-fixes)
  - commit 1e41e8f
* Wed Feb 21 2024 nmorey@suse.com
  - IB/hfi1: Fix a memleak in init_credit_return (git-fixes)
  - commit 6060765
* Wed Feb 21 2024 osalvador@suse.de
  - mm,page_owner: Update Documentation regarding page_owner_stacks
    (jsc-PED#7423).
  - commit 84eb808
* Wed Feb 21 2024 heming.zhao@suse.com
  - series.conf: temporarily disable upstream patch
    patches.suse/md-bitmap-don-t-use-index-for-pages-backing-the-bitm-d703.patch
    (bsc#1219261)
  - commit 57020cb
* Wed Feb 21 2024 jslaby@suse.cz
  - rpm/check-for-config-changes: add GCC_ASM_GOTO_OUTPUT_WORKAROUND to IGNORED_CONFIGS_RE
    Introduced by commit 68fb3ca0e408 ("update workarounds for gcc "asm
    goto" issue").
  - commit be1bdab
* Tue Feb 20 2024 wqu@suse.com
  - btrfs: don't clear qgroup reserved bit in release_folio
    (bsc#1216196).
  - commit 3546ef4
* Tue Feb 20 2024 wqu@suse.com
  - btrfs: free qgroup pertrans reserve on transaction abort
    (bsc#1216196).
  - commit 48e3e79
* Tue Feb 20 2024 wqu@suse.com
  - btrfs: fix qgroup_free_reserved_data int overflow (bsc#1216196).
  - commit 56f38ab
* Tue Feb 20 2024 wqu@suse.com
  - btrfs: free qgroup reserve when ORDERED_IOERR is set
    (bsc#1216196).
  - commit c0918a8
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - net: openvswitch: limit the number of recursions from action
    sets (bsc#1219835 CVE-2024-1151).
  - commit af45645
* Tue Feb 20 2024 jgross@suse.com
  - KVM: x86: Fix KVM_GET_MSRS stack info leak (git-fixes).
  - commit 9c73ba1
* Tue Feb 20 2024 jgross@suse.com
  - KVM: x86/pmu: Fix type length error when reading
    pmu->fixed_ctr_ctrl (git-fixes).
  - commit 9f3dd74
* Tue Feb 20 2024 jgross@suse.com
  - KVM: x86: make KVM_REQ_NMI request iff NMI pending for vcpu
    (git-fixes).
  - commit 00a662c
* Tue Feb 20 2024 jgross@suse.com
  - net: add more sanity check in virtio_net_hdr_to_skb()
    (git-fixes).
  - commit 6f87770
* Tue Feb 20 2024 jgross@suse.com
  - virtio_net: Fix "%d directive writing between 1 and 11 bytes into a
    region of size 10" warnings (git-fixes).
  - commit 26fc666
* Tue Feb 20 2024 osalvador@suse.de
  - lib/stackdepot: add depot_fetch_stack helper (jsc-PED#7423).
  - commit 1be3e14
* Tue Feb 20 2024 jgross@suse.com
  - rpmsg: virtio: Free driver_override when rpmsg_remove()
    (git-fixes).
  - commit 0617fb4
* Tue Feb 20 2024 jgross@suse.com
  - virtio_blk: remove the broken zone revalidation support
    (git-fixes).
  - commit ffc9138
* Tue Feb 20 2024 jgross@suse.com
  - virtio_blk: fix snprintf truncation compiler warning
    (git-fixes).
  - commit 245e0da
* Tue Feb 20 2024 jgross@suse.com
  - virtio-blk: fix implicit overflow on virtio_max_dma_size
    (git-fixes).
  - commit b4c31dd
* Tue Feb 20 2024 msuchanek@suse.de
  - powerpc/pseries/iommu: DLPAR add doesn't completely initialize
    pci_controller (bsc#1215199).
  - commit 5fb603b
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - igc: Remove temporary workaround (git-fixes).
  - commit eb132b5
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - igb: Fix string truncation warnings in igb_set_fw_version
    (git-fixes).
  - commit 605f8bb
* Tue Feb 20 2024 jgross@suse.com
  - virtio_balloon: Fix endless deflation and inflation on arm64
    (git-fixes).
  - commit 2b66f82
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - net: ravb: Count packets instead of descriptors in GbEth RX path
    (git-fixes).
  - commit 2d0b099
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - pppoe: Fix memory leak in pppoe_sendmsg() (git-fixes).
  - commit 65a997a
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - ice: Add check for lport extraction to LAG init (git-fixes).
  - commit 5cd2e68
* Tue Feb 20 2024 duwe@suse.de
  - supported.conf:
    * add iaa_crypto (compression accelerator), supported
    by intel. (jsc#PED-7793)
    * QAT and IAA are now in an "intel" subdir.
    Update and reshuffle.
  - commit 846c769
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - bnad: fix work_queue type mismatch (git-fixes).
  - commit 1a2a9a7
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - i40e: take into account XDP Tx queues when stopping rings
    (git-fixes).
  - commit f377fcb
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - i40e: avoid double calling i40e_pf_rxq_wait() (git-fixes).
  - commit 925c60c
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - i40e: Fix wrong mask used during DCB config (git-fixes).
  - commit 498f506
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - i40e: Fix waiting for queues of all VSIs to be disabled
    (git-fixes).
  - commit 4a4e88c
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - octeontx2-af: Remove the PF_FUNC validation for NPC transmit
    rules (git-fixes).
  - commit 02c2bca
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - ionic: minimal work with 0 budget (git-fixes).
  - commit c0e1f7f
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - i40e: Do not allow untrusted VF to remove administratively
    set MAC (git-fixes).
  - commit 530701b
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - lan966x: Fix crash when adding interface under a lag
    (git-fixes).
  - commit 4cc5718
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - bonding: do not report NETDEV_XDP_ACT_XSK_ZEROCOPY (git-fixes).
  - commit 905320f
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - net/mlx5: DPLL, Fix possible use after free after delayed work
    timer triggers (git-fixes).
  - commit 8d225a2
* Tue Feb 20 2024 jgross@suse.com
  - x86/xen: fix percpu vcpu_info allocation (git-fixes).
  - commit 7e63a00
* Tue Feb 20 2024 duwe@suse.de
  - Update config files.
  - commit 9e4b975
* Tue Feb 20 2024 jgross@suse.com
  - acpi/processor: sanitize _OSC/_PDC capabilities for Xen dom0
    (git-fixes).
  - commit fb286cc
* Tue Feb 20 2024 jgross@suse.com
  - blacklist.conf: add 7d8c67dd5d4f2 (only comment changes)
  - commit c4873a4
* Tue Feb 20 2024 jgross@suse.com
  - xen/events: close evtchn after mapping cleanup (git-fixes).
  - commit dfc538e
* Tue Feb 20 2024 jgross@suse.com
  - xen-netback: properly sync TX responses (git-fixes).
  - commit ec08947
* Tue Feb 20 2024 oneukum@suse.com
  - timers: Tag (hr)timer softirq as hotplug safe (git-fixes).
  - commit 37f54ca
* Tue Feb 20 2024 oneukum@suse.com
  - blacklist.conf: false positive, fixed feature not backported
  - commit 6569781
* Tue Feb 20 2024 jgross@suse.com
  - xen/gntdev: Fix the abuse of underlying struct page in DMA-buf
    import (git-fixes).
  - commit 559fc95
* Tue Feb 20 2024 oneukum@suse.com
  - Documentation: arm64: Correct SME ZA macros name (git-fixes).
  - commit 2f32046
* Tue Feb 20 2024 oneukum@suse.com
  - docs: arm64: Move arm64 documentation under Documentation/arch/
    (git-fixes).
  - Refresh
    patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch.
  - Refresh
    patches.suse/arm64-errata-Mitigate-Ampere1-erratum-AC03_CPU_.patch.
  - Refresh
    patches.suse/iommu-arm-smmu-v3-Document-MMU-700-erratum-281.patch.
  - Refresh
    patches.suse/iommu-arm-smmu-v3-Document-nesting-related-err.patch.
  - Refresh
    patches.suse/iommu-arm-smmu-v3-Work-around-MMU-600-erratum-.patch.
  - commit dbd8870
* Tue Feb 20 2024 pmladek@suse.com
  - Delete
    patches.suse/workqueue-Override-implicit-ordered-attribute-in-wor.patch.
  - blacklist.conf: the patch caused a regression and has been reverted
    upstream (bsc#1219509)
  - commit 24b5f0d
* Tue Feb 20 2024 tiwai@suse.de
  - Drop bcm5974 input patch causing a regression (bsc#1220030)
  - commit 63d5a46
* Tue Feb 20 2024 osalvador@suse.de
  - lib/stackdepot: add refcount for records (jsc-PED#7423).
  - commit 150e517
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - net: qualcomm: rmnet: fix global oob in rmnet_policy
    (git-fixes).
  - commit 890ecf9
* Tue Feb 20 2024 denis.kirjanov@suse.com
  - Refresh
    patches.suse/powerpc-pseries-papr-sysparm-use-u8-arrays-for-paylo.patch.
  - commit ee4a898
* Tue Feb 20 2024 jgross@suse.com
  - swiotlb-xen: provide the "max_mapping_size" method (git-fixes).
  - commit b256918
* Mon Feb 19 2024 msuchanek@suse.de
  - powerpc/64: Set task pt_regs->link to the LR value on scv entry
    (bsc#1194869).
  - powerpc: add crtsavres.o to always-y instead of extra-y
    (bsc#1194869).
  - powerpc/watchpoints: Annotate atomic context in more places
    (bsc#1194869).
  - powerpc/watchpoint: Disable pagefaults when getting user
    instruction (bsc#1194869).
  - powerpc/watchpoints: Disable preemption in thread_change_pc()
    (bsc#1194869).
  - powerpc/pseries: Rework lppaca_shared_proc() to avoid
    DEBUG_PREEMPT (bsc#1194869).
  - powerpc: Don't include lppaca.h in paca.h (bsc#1194869).
  - powerpc/powernv: Fix fortify source warnings in opal-prd.c
    (bsc#1194869).
  - commit 72b942a
* Mon Feb 19 2024 msuchanek@suse.de
  - blacklist: Add more files for unsupported powerpc architectures
  - commit 47ca633
* Mon Feb 19 2024 mbrugger@suse.com
  - blacklist.conf: fix for config we don't have
  - commit 6278860
* Mon Feb 19 2024 msuchanek@suse.de
  - powerpc/kasan: Limit KASAN thread size increase to 32KB
    (bsc#1215199).
  - commit a664cb1
* Mon Feb 19 2024 duwe@suse.de
  - dmaengine: idxd: Add support for device/wq defaults
    (jsc#PED-7793).
  - crypto: iaa - Add IAA Compression Accelerator stats
    (jsc#PED-7793).
  - crypto: iaa - Add irq support for the crypto async interface
    (jsc#PED-7793).
  - crypto: iaa - Add support for deflate-iaa compression algorithm
    (jsc#PED-7793).
  - crypto: iaa - Add compression mode management along with fixed
    mode (jsc#PED-7793).
  - crypto: iaa - Add per-cpu workqueue table with rebalancing
    (jsc#PED-7793).
  - crypto: iaa - Add Intel IAA Compression Accelerator crypto
    driver core (jsc#PED-7793).
  - crypto: iaa - Add IAA Compression Accelerator Documentation
    (jsc#PED-7793).
  - dmaengine: idxd: add callback support for iaa crypto
    (jsc#PED-7793).
  - dmaengine: idxd: Add wq private data accessors (jsc#PED-7793).
  - dmaengine: idxd: Export wq resource management functions
    (jsc#PED-7793).
  - dmaengine: idxd: Export descriptor management functions
    (jsc#PED-7793).
  - dmaengine: idxd: Rename drv_enable/disable_wq to
    idxd_drv_enable/disable_wq, and export (jsc#PED-7793).
  - dmaengine: idxd: add external module driver support for
    dsa_bus_type (jsc#PED-7793).
  - dmaengine: idxd: add wq driver name support for accel-config
    user tool (jsc#PED-7793).
  - dmaengine: idxd: Remove unused declarations (jsc#PED-7793).
  - commit 698723a
* Mon Feb 19 2024 oneukum@suse.com
  - leds: Change led_trigger_blink[_oneshot]() delay parameters
    to pass-by-value (git-fixes).
  - commit a5e7aeb
* Mon Feb 19 2024 oneukum@suse.com
  - usb: ucsi_acpi: Quirk to ack a connector change ack cmd
    (git-fixes).
  - commit 3843488
* Mon Feb 19 2024 hare@suse.de
  - nvme-keyring: restrict match length for version '1' identifiers
    (bsc#1219670).
  - commit 131550a
* Mon Feb 19 2024 msuchanek@suse.de
  - Refresh sorted patches.
  - commit 6f4c0b8
* Mon Feb 19 2024 msuchanek@suse.de
  - block: sed-opal: handle empty atoms when parsing response
    (jsc#PED-3545 git-fixes bsc#1220089 ltc#205305).
  - commit c7fe618
* Mon Feb 19 2024 denis.kirjanov@suse.com
  - net: ravb: Wait for operating mode to be applied (git-fixes).
  - commit 40520b1
* Mon Feb 19 2024 msuchanek@suse.de
  - powerpc/pseries: fix accuracy of stolen time (bsc#1215199).
  - powerpc/64s: Increase default stack size to 32KB (bsc#1215199).
  - powerpc/mm: Fix null-pointer dereference in pgtable_cache_add
    (bsc#1215199).
  - powerpc/lib: Validate size for vector operations (bsc#1215199).
  - commit b3e0008
* Mon Feb 19 2024 msuchanek@suse.de
  - powerpc/iommu: Fix the missing iommu_group_put() during platform
    domain attach (jsc#PED-7779 jsc#PED-7780 git-fixes).
  - commit 06cae39
* Mon Feb 19 2024 msuchanek@suse.de
  - compute-PATCHVERSION: Do not produce output when awk fails
    compute-PATCHVERSION uses awk to produce a shell script that is
    subsequently executed to update shell variables which are then printed
    as the patchversion.
    Some versions of awk, most notably bysybox-gawk do not understand the
    awk program and fail to run. This results in no script generated as
    output, and printing the initial values of the shell variables as
    the patchversion.
    When the awk program fails to run produce 'exit 1' as the shell script
    to run instead. That prevents printing the stale values, generates no
    output, and generates invalid rpm spec file down the line. Then the
    problem is flagged early and should be easier to diagnose.
  - commit 8ef8383
* Mon Feb 19 2024 osalvador@suse.de
  - mm,page_owner: Filter out stacks by a threshold (jsc-PED#7423).
  - commit 4b9a1a9
* Mon Feb 19 2024 denis.kirjanov@suse.com
  - net: bcmgenet: Fix FCS generation for fragmented skbuffs (git-fixes).
  - commit 15da81c
* Mon Feb 19 2024 osalvador@suse.de
  - mm,page_owner: Display all stacks and their count
    (jsc-PED#7423).
  - commit 582b35c
* Mon Feb 19 2024 osalvador@suse.de
  - mm,page_owner: Implement the tracking of the stacks count
    (jsc-PED#7423).
  - commit 9af4176
* Mon Feb 19 2024 osalvador@suse.de
  - mm,page_owner: Maintain own list of stack_records structs
    (jsc-PED#7423).
  - commit 332036c
* Mon Feb 19 2024 osalvador@suse.de
  - lib/stackdepot: Move stack_record struct definition into the
    header (jsc-PED#7423).
  - commit 19fef81
* Mon Feb 19 2024 osalvador@suse.de
  - lib/stackdepot: Fix first entry having a 0-handle
    (jsc-PED#7423).
  - commit 3666049
* Mon Feb 19 2024 tiwai@suse.de
  - kallsyms: ignore ARMv4 thunks along with others (git-fixes).
  - modpost: trim leading spaces when processing source files list
    (git-fixes).
  - kbuild: Fix changing ELF file type for output of gen_btf for
    big endian (git-fixes).
  - irqchip/gic-v3-its: Fix GICv4.1 VPE affinity update (git-fixes).
  - irqchip/irq-brcmstb-l2: Add write memory barrier before exit
    (git-fixes).
  - i2c: i801: Fix block process call transactions (git-fixes).
  - i2c: qcom-geni: Correct I2C TRE sequence (git-fixes).
  - commit 65eebf2
* Mon Feb 19 2024 dwagner@suse.de
  - nvme-fabrics: fix I/O connect error handling (git-fixes).
  - commit b81dbf7
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: reset XFS_ATTR_INCOMPLETE filter on node removal
    (git-fixes).
  - commit 387ed3b
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: ensure logflagsp is initialized in xfs_bmap_del_extent_real
    (git-fixes).
  - commit 73bc52b
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: don't leak recovered attri intent items (git-fixes).
  - commit 3311908
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: dquot recovery does not validate the recovered dquot
    (git-fixes).
  - commit 11dd393
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: clean up dqblk extraction (git-fixes).
  - commit 2a55daa
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: inode recovery does not validate the recovered inode
    (git-fixes).
  - commit eb71955
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: handle nimaps=0 from xfs_bmapi_write in
    xfs_alloc_file_space (git-fixes).
  - commit a21b8a6
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: introduce protection for drop nlink (git-fixes).
  - commit c20e066
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: rt stubs should return negative errnos when rt disabled
    (git-fixes).
  - commit 3d89caf
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: prevent rt growfs when quota is enabled (git-fixes).
  - commit fff2e4b
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: hoist freeing of rt data fork extent mappings (git-fixes).
  - commit 44ca58e
* Sun Feb 18 2024 ailiop@suse.com
  - xfs: bump max fsgeom struct version (git-fixes).
  - commit 7d7701a
* Sun Feb 18 2024 tiwai@suse.de
  - driver core: fw_devlink: Improve detection of overlapping cycles
    (git-fixes).
  - driver core: Fix device_link_flag_is_sync_state_only()
    (git-fixes).
  - iio: adc: ad4130: only set GPIO_CTRL if pin is unused
    (git-fixes).
  - iio: adc: ad4130: zero-initialize clock init data (git-fixes).
  - iio: accel: bma400: Fix a compilation problem (git-fixes).
  - iio: commom: st_sensors: ensure proper DMA alignment
    (git-fixes).
  - staging: iio: ad5933: fix type mismatch regression (git-fixes).
  - iio: adc: ad_sigma_delta: ensure proper DMA alignment
    (git-fixes).
  - iio: imu: adis: ensure proper DMA alignment (git-fixes).
  - iio: imu: bno055: serdev requires REGMAP (git-fixes).
  - iio: magnetometer: rm3100: add boundary check for the value
    read from RM3100_REG_TMRC (git-fixes).
  - iio: pressure: bmp280: Add missing bmp085 to SPI id table
    (git-fixes).
  - iio: core: fix memleak in iio_device_register_sysfs (git-fixes).
  - thunderbolt: Fix setting the CNS bit in ROUTER_CS_5 (git-fixes).
  - media: ir_toy: fix a memleak in irtoy_tx (git-fixes).
  - media: Revert "media: rkisp1: Drop IRQF_SHARED" (git-fixes).
  - commit 7fba7be
* Sat Feb 17 2024 tiwai@suse.de
  - ASoC: amd: yc: Fix non-functional mic on Lenovo 82UU
    (git-fixes).
  - ALSA: hda/realtek: cs35l41: Add internal speaker support for
    ASUS UM3402 with missing DSD (git-fixes).
  - ALSA: hda: cs35l41: Support ASUS Zenbook UM3402YAR (git-fixes).
  - ALSA: hda: cs35l41: Support additional ASUS Zenbook UX3402VA
    (git-fixes).
  - ALSA: hda: Increase default bdl_pos_adj for Apollo Lake
    (git-fixes).
  - ALSA: hda: Replace numeric device IDs with constant values
    (git-fixes).
  - ALSA: hda: generic: Remove obsolete call to ledtrig_audio_get
    (git-fixes).
  - ALSA: hda: Properly setup HDMI stream (git-fixes).
  - commit 65b7327
* Sat Feb 17 2024 tiwai@suse.de
  - ALSA: hda: Add Lenovo Legion 7i gen7 sound quirk (git-fixes).
  - commit 2ab077c
* Sat Feb 17 2024 tiwai@suse.de
  - ALSA: hda/realtek: fix mute/micmute LED For HP mt645
    (git-fixes).
  - ASoC: amd: yc: Add DMI quirk for Lenovo Ideapad Pro 5 16ARP8
    (git-fixes).
  - ALSA: hda/realtek: add IDs for Dell dual spk platform
    (git-fixes).
  - ALSA: hda/conexant: Add quirk for SWS JS201D (git-fixes).
  - commit 96b23dc
* Sat Feb 17 2024 tiwai@suse.de
  - ALSA: usb-audio: More relaxed check of MIDI jack names
    (git-fixes).
  - ASoC: SOF: IPC3: fix message bounds on ipc ops (git-fixes).
  - ASoC: q6dsp: fix event handler prototype (git-fixes).
  - ASoC: rt5645: Fix deadlock in rt5645_jack_detect_work()
    (git-fixes).
  - ASoC: SOF: ipc3-topology: Fix pipeline tear down logic
    (git-fixes).
  - ASoC: cs35l56: Fix deadlock in ASP1 mixer register
    initialization (git-fixes).
  - ASoC: tas2781: add module parameter to tascodec_init()
    (git-fixes).
  - ASoC: cs35l56: fix reversed if statement in
    cs35l56_dspwait_asp1tx_put() (git-fixes).
  - ALSA: hda/realtek: cs35l41: Fix order and duplicates in quirks
    table (git-fixes).
  - ALSA: hda/realtek: cs35l41: Fix device ID / model name
    (git-fixes).
  - ALSA: hda/cs35l56: select intended config FW_CS_DSP (git-fixes).
  - wifi: brcmfmac: Adjust n_channels usage for __counted_by
    (git-fixes).
  - USB: serial: option: add Fibocom FM101-GL variant (git-fixes).
  - USB: serial: qcserial: add new usb-id for Dell Wireless DW5826e
    (git-fixes).
  - USB: serial: cp210x: add ID for IMST iM871A-USB (git-fixes).
  - usb: dwc3: pci: add support for the Intel Arrow Lake-H
    (git-fixes).
  - xhci: handle isoc Babble and Buffer Overrun events properly
    (git-fixes).
  - xhci: process isoc TD properly when there was a transaction
    error mid TD (git-fixes).
  - usb: dwc3: host: Set XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).
  - Input: i8042 - fix strange behavior of touchpad on Clevo NS70PU
    (git-fixes).
  - selftests/net: change shebang to bash to support "source"
    (git-fixes).
  - selftests/net: convert pmtu.sh to run it in unique namespace
    (git-fixes).
  - selftests/net: convert unicast_extensions.sh to run it in
    unique namespace (git-fixes).
  - commit 1f8c296
* Sat Feb 17 2024 pjakobsson@suse.de
  - drm/bridge: imx: Add i.MX93 MIPI DSI support (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
    DRM_IMX93_MIPI_DSI not set
  - commit a2123b2
* Sat Feb 17 2024 pjakobsson@suse.de
  - drm/panel: ili9882t: Break out as separate driver (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
    CONFIG_DRM_PANEL_ILITEK_ILI9882T not set
  - commit a8ac974
* Sat Feb 17 2024 pjakobsson@suse.de
  - drm/panel: Add driver for BOE RM692E5 AMOLED panel (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
    DRM_PANEL_RAYDIUM_RM692E5 not set
  - commit 5df9197
* Sat Feb 17 2024 pjakobsson@suse.de
  - fbdev: Provide I/O-memory helpers as module (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
    CONFIG_FB_IOMEM_FOPS=m
  - supported.conf: Add fb_io_fops as supported
  - commit 513f33f
* Sat Feb 17 2024 pjakobsson@suse.de
  - drm/gpuvm: allow building as module (jsc#PED-3527 jsc#PED-5475
    jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
    CONFIG_DRM_GPUVM=m
  - supported.conf: Add DRM_GPUVM as supported
  - drm/gpuvm: rename struct drm_gpuva_manager to struct
    drm_gpuvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 6497d38
* Sat Feb 17 2024 pjakobsson@suse.de
  - drm/panel: Add driver for JDI LPM102A188A (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
    CONFIG_DRM_PANEL_JDI_LPM102A188A not set
  - commit 60812f3
* Fri Feb 16 2024 mwilck@suse.com
  - scsi: smartpqi: Bump driver version to 2.1.26-030 (bsc#1219987).
  - scsi: smartpqi: Fix logical volume rescan race condition
    (bsc#1219987).
  - scsi: smartpqi: Add new controller PCI IDs (bsc#1219987).
  - commit 343b48a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: clean up xfails (specially flakes list) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 01bf355
* Fri Feb 16 2024 mwilck@suse.com
  - scsi: mpt3sas: Reload SBR without rebooting HBA (bsc#1219551).
  - scsi: mpt3sas: Suppress a warning in debug kernel (bsc#1219551).
  - scsi: mpt3sas: Replace dynamic allocations with local variables
    (bsc#1219551).
  - scsi: mpt3sas: Replace a dynamic allocation with a local
    variable (bsc#1219551).
  - scsi: mpt3sas: Fix typo of "TRIGGER" (bsc#1219551).
  - scsi: mpt3sas: Fix an outdated comment (bsc#1219551).
  - scsi: mpt3sas: Remove the iounit_pg8 member of the per-adapter
    struct (bsc#1219551).
  - scsi: mpt3sas: Use struct_size() for struct size calculations
    (bsc#1219551).
  - scsi: mpt3sas: Make MPI26_CONFIG_PAGE_PIOUNIT_1::PhyData a
    flexible array (bsc#1219551).
  - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_1::PhyData a
    flexible array (bsc#1219551).
  - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_SASIOUNIT_0::PhyData a
    flexible array (bsc#1219551).
  - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_RAID_VOL_0::PhysDisk a
    flexible array (bsc#1219551).
  - scsi: mpt3sas: Make MPI2_CONFIG_PAGE_IO_UNIT_8::Sensor a
    flexible array (bsc#1219551).
  - scsi: mpt3sas: Use flexible arrays when obviously possible
    (bsc#1219551).
  - commit 472a48e
* Fri Feb 16 2024 lhenriques@suse.de
  - ext4: prevent the normalized size from exceeding EXT_MAX_BLOCKS
    (bsc#1220174).
  - commit 6b2b7ed
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/dp: Honor GSP link training retry timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f1c533
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau: push event block/allowing out of the fence context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 983056c
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: always free the alloc messages on r535 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c8ea4c
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: don't free ctrl messages on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5511cbc
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: convert gsp errors to generic errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94f5fc8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gsp: Fix ACPI MXDM/MXDS method invocations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2467cb
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: free userd allocation. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 065397b
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: free acpi object after use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b4fd91
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau: fix disp disabling with GSP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ae68469
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: drop some acpi related debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92867eb
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: add three notifier callbacks that we see in normal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09d15aa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Use gpu_metrics_v1_5 for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b5903d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Add gpu_metrics_v1_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30e8919
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Add mem_busy_percent for GCv9.4.3 apu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e21708
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Update metric table for jpeg/vcn data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 419b696
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Use separate metric table for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 88685a3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Get bigjoiner config before dsc config during (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf3b0e1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: dereference variable before checking for zero (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f60628b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: disable FPO and SubVP for older DMUB versions on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0da91df
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Revert " drm/amd/display: Use channel_width = 2 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 04213eb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: Don't allow inheritance of headless iors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b22958
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau: Fixup gk20a instobj hierarchy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e12de7c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: ltk050h3146w: Set burst mode for ltk050h3148w (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 227f279
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: warn when there are still mappings when a BO is destroyed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45b2581
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Fix a probing order problem on SDMA 2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c8e922
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Populate dtbclk from bounding box (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eba3852
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Revert "Fix conversions between bytes and KB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc8d63d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/jpeg: configure doorbell for each playback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 489af49
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix hw rotated modes when PSR-SU is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e33036
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: fix pp_*clk_od typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 846c80b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix buffer funcs setting order on suspend harder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60ded2a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: mtk_disp_gamma: Fix breakage due to merge issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4b6d76
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: pxp: fix mei_pxp_send_message return value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d83417c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix buffer funcs setting order on suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3292583
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Avoid querying DRM MGCG status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ee39ec6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Update HDP 4.4.2 clock gating flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 066f3b2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58b9a57
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: optimize the printing order of error data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9a7646
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Update fw version for boot time error query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d7fdb4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: support new mca smu error code decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d79039e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/swsmu: update smu v14_0_0 driver if version and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c101f43
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix array-index-out-of-bounds in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a784746
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Use channel_width = 2 for vram table 3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d35a295
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panfrost: Fix incorrect updating of current device frequency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6eb00f8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panfrost: Consider dma-buf imported objects as resident (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b8c3c3
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: document some aspects of GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d331b9c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: correct the input parameter on _intel_dsb_commit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bf23fe
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Check pipe active state in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 015f301
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix some HostVM parameters in DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f19df3a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Allow DTBCLK disable for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca48e6b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix AGP addressing when GART is not at 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a07b43
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix black screen on video playback with embedded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 585ccb0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix conversions between bytes and KB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5cc1aee
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove config update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b869bb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DCN35 clock table policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 474c4c8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add init_registers for nbio v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f1ac78
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Do not read DPREFCLK spread info from LUT on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57c43f1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix MPCC 1DLUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bce1e89
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Feed SR and Z8 watermarks into DML2 for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 340e395
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add Z8 watermarks for DML2 bbox overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit effcb2b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: optimize RLC powerdown notification on Vangogh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99b7a01
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix a pipe mapping error in dcn32_fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d5d56b6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DCN35 watermarks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23a8809
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: update xgmi num links info post gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 27c550f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add z-state support policy for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9c6ded
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: replace zero-length array with flex-array member and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a9af727
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp/r535: remove a stray unlock in r535_gsp_rpc_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e54c783
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/gpuvm: Fix deprecated license identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a48e05
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/bridge: panel: Add a device link between drm device and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3064382
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/bridge: panel: Check device dependency before managing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5bb3979
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: panel: Check device dependency before managing device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ab3cb7e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp_mst: Fix race between connector registration and setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a1725b5
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: allocate enough space for all channel ids. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d92ed03
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: remove unnecessary NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42f20b9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: attach the DP subconnector property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e0574d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: don't touch DP subconnector property in eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29868de
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: remove exra drm_kms_helper_poll_init() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0964707
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc9: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a16255
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc10: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 552d4fa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc11: disable AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f545dfe
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add a module parameter to control the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 641bbb7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc11: fix logic typo in AGP check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1842e7a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix encoder disable logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 461952e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add and populate the port num into xgmi topology info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3261c67
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Negate IPS allow and commit bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 02c359f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Don't send unload message for reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit afa6b4f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix ras err_data null pointer issue in amdgpu_ras.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 481e246
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix NULL dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1246314
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add null checks for 8K60 lightup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b7d41c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Fill pcie error counters for gpu v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce78527
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c3fff6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Address member 'ring' not described in 'amdgpu_ vce, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 31b3fbe
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau: don't fail driver load if no display hw present. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 43adc14
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: panel-orientation-quirks: Add quirk for Lenovo Legion Go (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd1f874
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp/r535: Fix a NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d7cad37
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp/r535: uninitialized variable in r535_gsp_acpi_mux_id() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a448103
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: make github dependabot happy again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8324a2d
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: amifb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 437efee
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: amifb: Mark driver struct with __refdata to prevent section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b2956e
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: hyperv_fb: fix uninitialized local variable use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55001fe
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/tpd12s015: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5dd61b7
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/tfp410: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f18038
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/sharp-ls037v7dw01: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d6a9841
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/opa362: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 44ec1aa
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/hdmi: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ea982d
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/dvi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ea32002
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/dsi-cm: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de05f91
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/dpi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 505b7b3
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/analog-tv: Convert to platform remove callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3527522
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: atmel_lcdfb: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c99049a
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/tpd12s015: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ded8d0e
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/tfp410: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 44eb5a7
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/sharp-ls037v7dw01: Don't put .remove() in .exit.text (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da679c9
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/opa362: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd6db02
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/hdmi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 97db389
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/dvi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24535d3
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/dsi-cm: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d2c172
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/dpi: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6896d5f
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb/analog-tv: Don't put .remove() in .exit.text and drop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9afdc42
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: atmel_lcdfb: Stop using platform_driver_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba988f0
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: viafb: use new array-copying-wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eceeb33
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: offb: Simplify offb_init_fb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7f923c
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb: Replace custom memparse() implementation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b9e1e25
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: omapfb: Do not shadow error code from platform_get_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 313aed2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: move UVD and VCE sched entity init after sched init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32ad076
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: move kfd_resume before the ip late init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 75bd33b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Explicitly check for GFXOFF to be enabled for s0ix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe38f21
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Change WREG32_RLC to WREG32_SOC15_RLC where inst != 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29e3871
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use correct KIQ MEC engine for gfx9.4.3 (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5965c95
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add smu v13.0.6 pcs xgmi ras error query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 113f264
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: remove duplicated argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bfeb35e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: correct mca debugfs dump reg list (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb57bec
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: correct acclerator check architecutre dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6942085
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add pcs xgmi v6.4.0 ras support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a20378
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Change extended-scope MTYPE on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e537aa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: disable smu v13.0.6 mca debug mode by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7debbb3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Support multiple error query modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba0fb70
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: refine smu v13.0.6 mca dump driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f2b637
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Do not program PF-only regs in hdp_v4_0.c under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit be5761c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Skip PCTL0_MMHUB_DEEPSLEEP_IB write in jpegv4.0.3 under (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ab2c7a3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: amd: Resolve Sphinx unexpected indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 308c013
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: correct smu v13.0.6 umc ras error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff2d8f4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add xcc param to SRIOV kiq write and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 04dd98a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add flag to enable indirect RLCG access for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit acc5e7e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: raise the deep sleep clock threshold for smu 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55b5f29
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: correct amdgpu ip block rev info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d144ebf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Hide pp_dpm_pcie device attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2d96d22
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Don't warn for unsupported set_xgmi_plpd_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b2e71ef
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix AGP init order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 342a4a1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add RAS reset/query operations for XGMI v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a4fb50
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: handle extra UE register entries for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 618f901
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: not stop rlc for IMU enabled APUs when suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e4f372
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: avoid variable reinitialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14bd35e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Hide irrelevant pm device attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3c76e9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix sdma 4.4.2 doorbell rptr/wptr init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4bc5a43
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/soc21: add mode2 asic reset for SMU IP v14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e056116
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Set stream's DP test pattern upon test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e76f252
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix handling duplicate planes on one stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f8d58a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: For cursor P-State allow for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 88a768c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Enable physymclk RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24e2639
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove references to unused dml arch version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d434ee8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Promote DAL to 3.2.259 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 362f63c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: save and restore mall state when applying minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 787f58d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove unused duplicate register definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 63ae58b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Create optc.h file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60e0880
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Disable OTG for mode timing switch on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cb589d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Revise Replay Desync Error IRQ handle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 515181b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: [FW Promotion] Release 0.0.190.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 196755a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.258 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0dd968
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add missing dml2 init value for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67e6bb9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix OTG disable workaround logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 407af4a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: amend HPD handler for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8effe0a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Introduce flag for disabling Replay desync recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e78171
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: DCN35 Disable cm power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45def98
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DP HPO MSA with colorimetry from test request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e8205e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update test link rate DPCD bit field to match spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eabbcc3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Allow 16 max_slices for DP2 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8800763
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Enable more IPS options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b177a6e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Enable RCO options for dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8e4b3f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix FRL assertion on boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1febae0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix missing blendTF programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e3171e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.257 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit af3e1f6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: decouple dmcub execution to reduce lock granularity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c211126
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: [FW Promotion] Release 0.0.189.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 640d7d9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: On boot disable domain22 force power on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b444c0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Disable XNACK on SRIOV environment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9733b6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mtl: Apply notify_guc to all GTs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c078fbd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Enable fast update on blendTF change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53591e4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix blend LUT programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55c5aeb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Program plane color setting correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c764568
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Query and report boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 12c9dfc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add psp v13 function to query boot status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 59d683c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/swsmu: remove fw version check in sw_init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23c4d42
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/swsmu: update smu v14_0_0 driver if and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07ec4b7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add C2PMSG_109/126 reg field shift/masks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ddc4911
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Optimize the asic type fix code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7c9919
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: check recovery status of xgmi hive in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f7f964b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: only check sriov vf flag once when creating hwmon sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 90e8477
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Attach eviction fence on alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c6a830
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Improve amdgpu_vm_handle_moved (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdb107b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Increase frame warning limit with KASAN or KCSAN in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2fad8d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Update cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cefe700
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Populate cache info for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 39b776d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29d4458
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: ungate power gating when system suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 08dd1c9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/radeon: replace 1-element arrays with flexible-array members (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73d9467
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Fix UBSAN array-index-out-of-bounds for Powerplay headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81c94b6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: don't use ATRM for external devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e0a5c4e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: use mode-2 reset for RAS poison consumption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc27bc1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu doorbell range should be set when gpu recovery
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch.
  - commit 2791dcf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Return 0 as default min power limit for legacy asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4813352
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: remove unused macro HW_REV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fbbc0b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix the vram base start address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 39c6505
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: set XGMI IP version manually for v6_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5bd5de5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add unmap latency when gfx11 set kiq resources (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f54612b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: fix the high voltage and temperature issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 86474f9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: remove amdgpu_mes_self_test in gpu recover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 099d02a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Drop deferred error in uncorrectable error check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f6b2d3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 908dc19
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: check RAS supported first in ras_reset_error_count (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f972ac
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Fix possible uninitialized usage of crtc_state variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1865c01
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Add DT support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a398605
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Atomic conversion part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ae03c75
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Remove internal CRTC state tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7af2998
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Use suspend/resume helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1536609
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Atomic conversion part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5981a6c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Atomic conversion part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf48fe5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Cleanup encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d89ba4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Shutdown the display on remove (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81d2c53
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Turn vblank on/off when enabling/disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a90752e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Wait for page flip when turning CRTC off (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe81575
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Move shmob_drm_crtc_finish_page_flip() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26e5993
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Use drm_crtc_handle_vblank() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 031b40a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Rename shmob_drm_plane.plane (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23fa3bb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Rename shmob_drm_connector.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aeec558
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Rename shmob_drm_crtc.crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 84c95c8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Unify plane allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3fe00c3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Move interface handling to connector setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5380f33
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Use media bus formats in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32a7fa4
* Fri Feb 16 2024 pjakobsson@suse.de
  - media: uapi: Add MEDIA_BUS_FMT_RGB666_2X9_BE format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d1b159
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Use struct videomode in platform data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 065a828
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Replace .dev_private with container_of() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 54f3a1d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Convert container helpers to static inline (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 21fb2cd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Embed drm_device in shmob_drm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e639805
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Use drmm_universal_plane_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 461b95c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Remove custom plane destroy callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf1913a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Convert to use devm_request_irq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87a7ef5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aea0b10
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Remove support for SYS panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 699ed30
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Rename input clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4a2341
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Don't set display info width and height twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb9bddc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Remove backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c035a82
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Improve shmob_drm_format_info table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1b69d6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Add missing YCbCr formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a1c67b6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Use %p4cc to print fourcc code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f706d5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Restore indentation of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 312acbd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Add support for Runtime PM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 15ec50a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Correct encoder/connector types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a670b53
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4b4fb9b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: renesas: shmobile: Fix overlay plane disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4227c66
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: add some basic registry entries. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ffb9709
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: fix message signature. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94ef5a1
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/gsp: move to 535.113.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 180ef97
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/disp: fix post-gsp build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 968d4e8
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau: fix r535 build on 32-bit arm. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a915c9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/ofa/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c63c9e2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/nvjpg/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c6ac3de
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/nvenc/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7dd6e90
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/nvdec/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 173fb7c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gr/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1261a7b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/ce/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92b41d6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/fifo/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd383d9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 71e2fcc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/mmu/r535: initial support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3effade
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gsp/r535: add interrupt handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6df52fe
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gsp/r535: add support for rm alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 243a362
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gsp/r535: add support for rm control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 387e20e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gsp/r535: add support for booting GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 48a5e06
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/nvkm: support loading fws into sg_table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b0eec4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/tu102-: disable vbios parsing when running on RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4d1c8c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/sec2/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d16188d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/nvenc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3013dff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/nvdec/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79f6bc2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f357460
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/fifo/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b1ad86
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33d7df5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/ce/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aac5287
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/vfn/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b10df1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/top/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 869a383
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/therm/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e27d7d9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/privring/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e2cac84
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/pmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 942cf92
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/mmu/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3dbaebd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/mc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 348bcb8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/ltc/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b567822
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/imem/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d980d7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/i2c/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9538e4b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gpio/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0283e96
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/fuse/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dcebadb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/fb/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50c7b14
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/fault/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c6a2a5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/devinit/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8de6a3b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/bus/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b712e58
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/bar/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2642882
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/acr/tu102-: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa95246
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gsp: prepare for GSP-RM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30bd8f3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/nvkm: bump maximum number of NVJPG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e69366
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/nvkm: bump maximum number of NVDEC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb557e2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/mmu/tu102-: remove write to 0x100e68 during tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b271879
* Fri Feb 16 2024 pjakobsson@suse.de
  - hyperv: avoid dependency on screen_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 63e171c
* Fri Feb 16 2024 pjakobsson@suse.de
  - vgacon: remove screen_info dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 138a609
* Fri Feb 16 2024 pjakobsson@suse.de
  - dummycon: limit Arm console size hack to footbridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dea6107
* Fri Feb 16 2024 pjakobsson@suse.de
  - vgacon: rework Kconfig dependencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a463e9c
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: me: emit error only if reset was unexpected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 639ccd0
* Fri Feb 16 2024 pjakobsson@suse.de
  - misc: mei: main.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 36ea187
* Fri Feb 16 2024 pjakobsson@suse.de
  - misc: mei: interrupt.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1274df0
* Fri Feb 16 2024 pjakobsson@suse.de
  - misc: mei: hw-me.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8d7f52
* Fri Feb 16 2024 pjakobsson@suse.de
  - misc: mei: hbm.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 571a7cb
* Fri Feb 16 2024 pjakobsson@suse.de
  - misc: mei: dma-ring.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 211f11a
* Fri Feb 16 2024 pjakobsson@suse.de
  - misc: mei: client.c: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3452a20
* Fri Feb 16 2024 pjakobsson@suse.de
  - misc: mei: hw.h: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c8ace5
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: docs: fix spelling errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df8b19c
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: docs: add missing entries to kdoc in struct mei_cfg_idx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb85504
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: docs: use correct structures name in kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a63bf0
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: update mei-pxp's component interface with timeouts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 75486af
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: pxp: re-enable client on errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3f191b4
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: pxp: recover from recv fail under memory pressure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30d4598
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: bus: add send and recv api with timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 95c9cf8
* Fri Feb 16 2024 pjakobsson@suse.de
  - mei: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a0116d9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/qxl: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 872d23a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/virtio: Use pci_is_vga() to identify VGA devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6aa20a7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/radeon: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 229bb15
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit acbdb10
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau: Use pci_get_base_class() to reduce duplicated code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f88c5b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu: avoid to disable gfxhub interrupt when driver is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f1ebff4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add EXT_COHERENT support for APU and NUMA systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fdc2397
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Retrieve CE count from ce_count_lo_chip in EccInfo table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a62eae4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Identify data parity error corrected in replay mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a96b367
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix typo in IP discovery parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 209a4ef
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix S/G display enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit feddebe
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdxcp: fix amdxcp unloads incompletely (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7458056
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu: fix the GPU power print error in pm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 528ed7c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use pcie domain of xcc acpi objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85463d2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add a read to GFX v9.4.3 ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 35eb2ed
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: call smu_cmn_get_smc_version in is_mode1_reset_supported. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd85096
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: get RAS poison status from DF v4_6_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a0eeca6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use discovery table's subrevision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b25ece
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.256 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4936c07
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add interface to query SubVP status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c793771
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Read before writing Backlight Mode Set Register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7c7a2b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Disable SYMCLK32_SE RCO on DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e5c9b57
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix shaper using bad LUT params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e2925e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add null check for invalid opps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d5ed5f9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update FAMS sequence for DCN30 & DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23b8830
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix num_ways overflow error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 12f1a5a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add prefix for plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 125ad35
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add prefix to amdgpu crtc functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 572915e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Correct enum typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 36b855b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Set emulated sink type to HDMI accordingly. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c609b4d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Revert "drm/amd/display: allow edp updates for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3710207
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix HDMI framepack 3D test issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b628a7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix IPS handshake for idle optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 261884b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: implement map dc pipe with callback in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6eec916
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add pipe resource management callbacks to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d057e62
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update SDP VSC colorimetry from DP test automation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62ae635
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4cd73d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Revert "Improve x86 and dmub ips handshake" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb14f3c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix MST Multi-Stream Not Lighting Up on dcn35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a795c1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Explicitly disable ASPM when dynamic switching disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c74f4e7
* Fri Feb 16 2024 dwagner@suse.de
  - nvme: enable retries for authentication commands (bsc#1186716).
  - nvme: change __nvme_submit_sync_cmd() calling conventions
    (bsc#1186716).
  - nvme-auth: open-code single-use macros (bsc#1186716).
  - nvme: use ctrl state accessor (bsc#1186716).
  - commit f8cc1d3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Move AMD_IS_APU check for ASPM into top level function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c3bce11
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amdkfd: Use partial migrations in GPU page faults" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38c49d0
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amdkfd:remove unused code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e4263e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix copyright notice in DC code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 527c4a2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix copyright notice in DML2 code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ecb70e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add missing copyright notice in DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f96c8f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu remove restriction of sriov max_pfn on Vega10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 810cee0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Address 'remap_list' not described in 'svm_range_add' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47ddcd9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: bypass RAS error reset in some conditions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d866d32
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: enable RAS poison mode for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ea9f177
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/vpe: correct queue stop programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff8e0df
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix DMUB errors introduced by DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4fb02c6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Set the DML2 attribute to false in all DCNs older (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c96577
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Fix the return value in default case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 657bc27
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add API to get full IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 494526f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add tmz support for GC IP v11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e98ade
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: drop unneeded dpm features disablement for SMU 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 15fd7cf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: modify if condition in nbio_v7_7.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57afcdd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: refine ras error kernel log print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cbaceb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix find ras error node error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 46a75c8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: reprogram det size while seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 264d394
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: record mca debug mode in RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 594e9ba
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: move buffer funcs setting up a level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fea648
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/sched: Convert the GPU scheduler to variable number of run-queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 695984d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: docs: add step about how to request privileges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b91fa8d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: do not automatically retry on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3121220
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: export kernel config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93f905f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: increase i915 job timeout to 1h30m (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 59e1148
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: add subset-1-gfx to LAVA_TAGS and adjust shards (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6badf12
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: uprev IGT and make sure core_getversion is run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a57584
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: add helper script update-xfails.py (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d58a660
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: fix DEBIAN_ARCH and get amdgpu probing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 35de0dc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: uprev mesa version: fix container build & crosvm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3454243
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: Enable CONFIG_BACKLIGHT_CLASS_DEVICE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9205c61
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: force-enable CONFIG_MSM_MMCC_8996 as built-in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9eb8f1f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ci: pick up -external-fixes from the merge target repo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f5f25de
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/doc: ci: Require more context for flaky tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd53377
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/doc: document DRM_IOCTL_MODE_CREATE_DUMB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 103a902
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: vop: Add NV15, NV20 and NV30 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a84c97
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/fourcc: Add NV20 and NV30 YUV formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3238b6d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: vop2: rename window formats to show window type using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b2bbf07
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: vop2: Add more supported 10bit formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e3788bd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: vop: fix format bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b1e50c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: synopsys: dw-mipi-dsi: Fix hcomponent lbcc for burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47d375a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/client: Convert drm_client_buffer_addfb() to drm_mode_addfb2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f5a6e8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/doc: use cross-references for macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb5ab1d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: ili9882t: Avoid blurred screen from fast sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0df107
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Move register constants to ast_reg.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc73b99
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_MISC_PORT_READ to AST_IO_VGAMR_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26a6753
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_INPUT_STATUS1_READ to AST_IO_VGAIR1_R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 77f0baf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_CRTC_PORT to AST_IO_VGACRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e488635
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_GR_PORT to AST_IO_VGAGRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6cea9aa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_DAC_DATA to AST_IO_VGAPDR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aecc26b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_DAC_INDEX_WRITE to AST_IO_VGADWR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc7d8f8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_DAC_INDEX_READ to AST_IO_VGADRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e542f42
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_SEQ_PORT to AST_IO_VGASRI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9655e97
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_VGA_ENABLE_PORT to AST_IO_VGAER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa0a5b2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_MISC_PORT_WRITE to AST_IO_VGAMR_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 75127e7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ast: Rename AST_IO_AR_PORT_WRITE to AST_IO_VGAARI_W (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5469f71
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/vt8623fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 89d6ecb
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/viafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7363b33
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/vga16fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 04bce5e
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/vermilionfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4b1cbc6
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/tridentfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a524b13
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/tgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3e46fbe
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/tdfxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ab2130
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/sunxvr500: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 270fedb
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/stifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6fed3d6
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/sm712fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4685fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/sm501fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d238f4
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/sisfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 462b792
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/savagefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3bce7da
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/sa1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce0da22
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/s3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 41ed02e
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/s1d13xxxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd82960
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/rivafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e6bf2bb
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/radeon: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 54d13c9
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/pvr2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 934366a
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/pm3fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 43ab478
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/pm2fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c161dd4
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/omapfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4f4888
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/nvidiafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f7065e
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/neofb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 00d946a
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/matroxfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc42078
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/intelfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98f7aed
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/imsttfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de44f73
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/i810fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b661486
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/hpfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 20c24fe
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/hitfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81bddca
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/hgafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 75fc2e3
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/gbefb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc61cc4
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/ep93xx-fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c78e671
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/dnfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1785122
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/cyber2000fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e8de30e
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/controlfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3418f44
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/cobalt-lcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85fb85a
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/cirrusfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 669985c
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/au1100fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 662ab91
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/atyfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cfe5544
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/atafb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a73d00f
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/arkfb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e3d305
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/amifb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 649eac5
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/amba-clcd: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d43048a
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/68328fb: Initialize fb_ops to fbdev I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f47d8ca
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Add support for the SSD132x OLED controller family (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cfa58ed
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Rename commands that are shared across chip families (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c5005b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Add a controller family id to the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 088d682
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Replace .page_height field in device info with a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 864a885
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/gpuvm: Dual-licence the drm_gpuvm code GPL-2.0 OR MIT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0780e78
* Fri Feb 16 2024 pjakobsson@suse.de
  - Documentation/gpu: Add a VM_BIND async document (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 145a148
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: st7703: Add Powkiddy RGB30 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f720192
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: remove NR_LAYERS macro on vop2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa2bbbe
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: synopsys: dw-mipi-dsi: Disable HSTX and LPRX timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 733e375
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: synopsys: dw-mipi-dsi: Set minimum lane byte clock cycles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 18e2c06
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: synopsys: dw-mipi-dsi: Use pixel clock rate to calculate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 77298e3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: synopsys: dw-mipi-dsi: Add mode fixup support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b331ba
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: synopsys: dw-mipi-dsi: Force input bus flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 278dc9d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: synopsys: dw-mipi-dsi: Add input bus format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ade4c9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: synopsys: dw-mipi-dsi: Add dw_mipi_dsi_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb6c19f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: adv7511: Add hpd_override_enable variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c67239
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: adv7511: Add link_config variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fff0272
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: adv7511: Add has_dsi variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 00732d3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: adv7511: Add reg_cec_offset variable to struct adv7511_chip_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b36b6d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: adv7511: Add supply_names and num_supplies variables to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 82c3682
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: adv7511: Add max_lane_freq_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8388c0b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: adv7511: Add max_mode_clock_khz variable to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a219cab
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: adv7511: Add struct adv7511_chip_info and use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b1a9900
* Fri Feb 16 2024 pjakobsson@suse.de
  - i2c: Add i2c_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2867b3c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: st7703: Fix timings when entering/exiting sleep (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit afaf792
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Fix atomic_check for disabled planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55d3bbf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: megachips-stdpxxxx-ge-b850v3-fw: switch to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ace989
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix stack size issue on DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b87651
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Reduce stack size by splitting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0371624
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: remap unaligned svm ranges that have split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc06f24
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Create version number for coredumps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51da4e7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Move coredump code to amdgpu_reset file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4051528
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Encapsulate all device reset info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c68e09a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: support the port num info based on the capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8e1b14
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: prepare the output buffer for GET_PEER_LINKS command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57e54db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: drop status query/reset for GCEA 9.4.3 and MMEA 1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c912bc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: update the xgmi ta interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8453818
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add set/get mca debug mode operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db341f0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: replace reset_error_count with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5fa5d4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add clockgating support for NBIO v7.7.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 927066f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix missing stuff in NBIO v7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1d7d72
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Enable RAS feature by default for APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a204bd6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix typo for amdgpu ras error data print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 955d82d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 439ddb1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a26b24b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 321544b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu/vcn: Add RB decouple feature under SRIOV - P1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4df53ec
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix delete nodes that have been relesed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cdf535f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Enable mca debug mode mode when ras enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff35ab1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add UVD_VCPU_INT_EN2 to dpg sram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit caa018c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Respect CONFIG_FRAME_WARN=0 in DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17ace02
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e21eaf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Simplify bool conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 12b96ec
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91b4de4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove duplicated include in dce110_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65f6f7a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d548ffa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Enable software RAS in vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67e93fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: define ras_reset_error_count function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3140167
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd:remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b0d524
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Support for getting power1_cap_min value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4213bd7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Log UE corrected by replay as correctable error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a3117a6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Workaround to skip kiq ring test during ras gpu recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b4a922
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix a handful of spelling mistakes in dml_print (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3725b5b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3489484
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove brackets in macro to conform to coding style (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 983878b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Read IMU FW version from scratch register during hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aea7a59
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Don't parse IMU ucode version if it won't be loaded (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 344527c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Move microcode init step to early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a8beac0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Add missing kernel doc for prepare_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 555697f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: update to the latest GC 11.5 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1229d12
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/mes11: remove aggregated doorbell code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 720720d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu : Add hive ras recovery check (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch.
  - commit 813e00b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add missing lines of code in dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 63a8020
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/umsch: add suspend and resume callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a1759d3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/pm: update SMU 13.0.0 PMFW version check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c824cd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/a7xx: actually use a7xx state registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b03fd6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: enable writeback on SM8550 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b74433
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: sm8550: remove unused VIG and DMA clock controls entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 04877d5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: move setup_force_clk_ctrl handling into plane and wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 36b488c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: add setup_clk_force_ctrl() op to sspp & wb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c7393e4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: create a dpu_hw_clk_force_ctrl() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06b785a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/a6xx: Fix up QMP handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2ac654
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 78ad53c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/hdmi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93ed4dc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dsi: use correct lifetime device for devm_drm_bridge_add (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0bcee1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: fix fault injection support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc57c89
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: carve out KMS code from msm_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40e178e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: make fb debugfs file available only in KMS case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdd0e70
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: only register 'kms' debug file if KMS is used (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3f2ba1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: switch to drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd85b2d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: rename msm_drv_shutdown() to msm_kms_shutdown() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79253e5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: remove shutdown callback from msm_platform_driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 985c23b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: rename msm_pm_prepare/complete to note the KMS nature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bf0c57
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: drop pm ops from the headless msm driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 693750f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: remove msm_drm_private::bridges field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit be5c5fa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f64ce18
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: move pdev from struct dp_display_private to struct msm_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b653a7b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/hdmi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df56700
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dsi: switch to devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 022b958
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/mdp5: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ab138d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/mdp4: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a5622e5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: move resource allocation to the _probe function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b98e03
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: allow passing struct msm_kms to msm_drv_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 963e621
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/adreno: Add A635 speedbin 0xac (A643) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 68e8291
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/adreno: Add ZAP firmware name to A635 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b87e4b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/a6xx: Poll for GBIF unhalt status in hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1995af6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/a6xx: Add A740 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9328a8c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/a6xx: Add A730 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53349fd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/a6xx: Mostly implement A7xx gpu_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3566b82
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/a6xx: Send ACD state to QMP at GMU resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 21e2338
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/a6xx: Add skeleton A7xx support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ae8cedf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/a6xx: Add missing regs for A7XX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f02a2c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: support setting the DP subconnector type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91c1ea2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: Remove error message when downstream port not connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1e4d4db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: Inline dp_display_is_sink_count_zero() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9eb4a15
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: move INTF tearing checks to dpu_encoder_phys_cmd_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3453c07
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: drop useless check from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94d99df
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: drop DPU_INTF_TE feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7358973
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: enable INTF TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4828fc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: inline _setup_intf_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b35eea
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: drop the DPU_PINGPONG_TE flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16de872
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: enable PINGPONG TE operations only when supported by HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 295c7ff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: inline _setup_pingpong_ops() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d8afa98
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: Remove dp_display_is_ds_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e52828a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: Inline dp_link_parse_sink_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1498681
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: Simplify with drm_dp_{max_link_rate, max_lane_count}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de38c2f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: Remove aux_cfg_update_done and related code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bcfa4d4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: Remove dead code related to downstream cap info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f9923c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: Use drm_dp_read_sink_count() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4c7f211
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dp: Replace open-coded drm_dp_read_dpcd_caps() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4aecb68
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dsi: Enable widebus for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 251ffc6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dsi: Add DATABUS_WIDEN MDP_CTRL2 bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e535ad
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: Enable widebus for DSI INTF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ebb93d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: Move setting of dpu_enc::wide_bus_en to atomic enable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 284af1b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ddc2f1e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: shift IRQ indices by 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a9ae3bb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: stop using raw IRQ indices in the kernel traces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33fd989
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: stop using raw IRQ indices in the kernel output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a162f76
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: make the irq table size static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dec0ef6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: add helper to get IRQ-related data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 71e6005
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: extract dpu_core_irq_is_valid() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 69dc65b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: remove irq_idx argument from IRQ callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a90b971
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: aal: Compress of_device_id entries and add sentinel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9496ffe
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Add kerneldoc for struct mtk_disp_gamma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 71df03e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: aal: Add kerneldoc for struct mtk_disp_aal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85f7d6e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Program gamma LUT type for descending or rising (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 46ec84f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Make sure relay mode is disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87431e5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Add support for MT8195 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e8a4390
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Add support for 12-bit LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f8ca48
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Support multi-bank gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 862655d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: De-commonize disp_aal/disp_gamma gamma_set functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33bd930
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: aal: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aed2727
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Use bitfield macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79c0b3c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Enable the Gamma LUT table only after (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 490ab52
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Improve and simplify HW LUT calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 767a4a7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Support SoC specific LUT size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d592935
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Reduce indentation in mtk_gamma_set_common() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8cd76ea
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: gamma: Adjust mtk_drm_gamma_set_common parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ae1a883
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: Support dynamic selection of MT8188 VDOSYS0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4a9358
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: dsi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56c807f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: dpi: Support dynamic connector selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e8edf2c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: Add connector dynamic selection capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 508368c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: Add encoder_index interface for mtk_ddp_comp_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d25444e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: dsi: Add mode_valid callback to DSI bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 31d1763
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: dp: Add support MT8188 dp/edp function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03b83dd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: dp: Add the audio divider to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb570e9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: dp: Add the audio packet flag to mtk_dp_data struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60d9188
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: Add mt8188 dsi compatible to mtk_dsi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 43f0347
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mediatek: dsi: Add dsi cmdq_ctl to send panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7d23b5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mtl: Don't set PIPE_CONTROL_FLUSH_L3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58650a1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Prevent potential null-ptr-deref in engine_init_common (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2c37a30
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Enable GuC TLB invalidations for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42deddb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gt: Increase sleep in gt_tlb selftest sanitycheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b57ee4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: No TLB invalidation on wedged GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1eb7b28
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: No TLB invalidation on suspended GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 19d80a2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Define and use GuC and CTB TLB invalidation
    routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch.
  - commit e4446a6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/guc: Add CT size delay helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ee9b832
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Add GuC TLB Invalidation device info flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 996f028
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/pxp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 83f2656
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/guc: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e1752d0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mtl: Remove the 'force_probe' requirement for Meteor Lake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6113 jsc#PED-6124 jsc#PED-6037 jsc#PED-6008 jsc#PED-6007 jsc#PED-6105)
  - commit f4f6528
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/pci: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0aceffc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdcp: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d5480f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Clean up zero initializers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1351103
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Remove unused DSC caps from intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e779542
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp_mst: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 71cfa1d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8370287
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in intel_dp_mode_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8393516
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_get_slice_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ec04ed
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_supports_format() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d87a544
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d1cf43
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Pass only the required DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8e438b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Pass only the required i915 to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73d51ed
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Pass connector DSC DPCD to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f42c609
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14d3426
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_dsc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b61cc04
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in intel_dp_supports_fec() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de3df3a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in intel_dp_dsc_compute_max_bpp() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9301bf0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use connector DSC DPCD in i915_dsc_fec_support_show() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 159b2d9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use i915/intel connector local variables in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1075b0d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp_mst: Set connector DSC capabilities and decompression AUX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 360e8aa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Store DSC DPCD capabilities in the connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 19b3c2a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Sanitize DPCD revision check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62bac33
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Re-instate DSB for LUT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdc478b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Correct DSB command buffer cache coherency settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8f475ef
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Allocate command buffer from local memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9bfb7a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/lnl: Remove watchdog timers for PSR (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-i915-psr-Only-allow-PSR-in-LPSP-mode-on-HSW-non-.patch.
  - commit 56718db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Add new DG2 PCI IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c487b5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/swsmu: update smu v14_0_0 header files and metrics table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a47d93
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add RAS error info support for umc_v12_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 88724fd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add RAS error info support for mmhub_v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93f51db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add RAS error info support for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4bf4ce
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add RAS error info support for sdma_v4_4_2. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7594c2f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add ras_err_info to identify RAS error source
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch.
  - commit 5d58bd0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: flush the correct vmid tlb for specific pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7958829
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: make err_data structure built-in for ras_manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7bee8b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: disable GFXOFF and PG during compute for GFX9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f602552
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/umsch: fix missing stuff during rebase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 628a52c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/umsch: correct IP version format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit edbebb2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: don't use legacy invalidation on MMHUB v3.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db699e8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: correct NBIO v7.11 programing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e286fca
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Correctly use bo_va->ref_count in compute VMs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c4d1e2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Add P2S tables for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a1c8b47
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add support to load P2S tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4dbd26
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Update PSP interface header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b04ed91
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Avoid FRU EEPROM access on APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a6a6b4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: save VCN instances init info before jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 816f72c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Skip entire amdgpu_dm build if (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23ccb13
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Create one virtual connector in DC" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17b5ef5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Disable virtual links" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5858702
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Initialize writeback connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 76e418c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 305cd28
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 275654a
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Use drm_connector in create_stream_for_sink" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 61a274e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: drop most smu_cmn_get_smc_version in smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c87a595
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Add reset option for fan_ctrl on smu 13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 039a85f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Add reset option for fan_ctrl interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58518d5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Create amdgpu_dm_wb_connector" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 069b792
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Create fake sink and stream for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7dd37eb
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Hande writeback request from userspace" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8acc920
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Add writeback enable/disable in dc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 64dae81
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Fix writeback_info never got updated" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a93275
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Validate hw_points_num before using it" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1188701
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Fix writeback_info is not removed" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 192b0c0
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Add writeback enable field (wb_enabled)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bae018
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Setup for mmhubbub3_warmup_mcif with big (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0b5192
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Add new set_fc_enable to struct dwbc_funcs" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c5f33bc
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/display: Disable DWB frame capture to emulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30823fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Revert "drm/amd/display: Use drm_connector in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b9168d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Expose ras version & schema info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f97ca72
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Read PSPv13 OS version from register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8e2e74
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add missing NULL check for DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e8094f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/umsch: enable doorbell for umsch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2d58e4d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: make dc_set_power_state() return type `void` again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0824918
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Destroy DC context while keeping DML and DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9258c51
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Catch errors from drm_atomic_helper_suspend() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 37a994c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Split up UVD suspend into prepare and suspend steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9fc31a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Add concept of running prepare_suspend() sequence for IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5cec749
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Evict resources during PM ops prepare() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa1b0ba
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: enable GFX IP v11.5.0 CG and PG support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 446782b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add support to power up/down UMSCH by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7da10d9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add power up/down UMSCH ppt callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c16e13b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add support to powerup VPE by SMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93889f2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/discovery: add SMU 14 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9041b19
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/swsmu: add smu14 ip support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99771e4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/swsmu: add smu v14_0_0 pmfw if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd6c6b5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/swsmu: add smu v14_0_0 ppsmc file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79187c1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/swsmu: add smu v14_0_0 driver if file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a5fbeb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/umsch: power on/off UMSCH by DLDO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4580d3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/umsch: fix psp frontdoor loading (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 12dbe53
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Increase IP discovery region size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd8199b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Use gpu_metrics_v1_4 for SMUv13.0.6 (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch.
  - commit d1f7bde
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Add gpu_metrics_v1_4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4110a79
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Update metric table for smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b33835e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Return -EINVAL when MMSCH init status incorrect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32e5d3b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: wait for completion of the EnableGfxImu command (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 091cdf6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/vpe: fix insert_nop ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a4d4b8b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Address member 'gart_placement' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0138257
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/vpe: align with mcbp changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdfa034
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/vpe: remove IB end boundary requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ba20ba
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Improve MES responsiveness during oversubscription (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e05d384
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/discovery: enable DCN 3.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3e15261
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.255 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2470123
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Disable virtual links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 842ca6c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Disable SubVP if test pattern is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f33fd37
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Refactor DPG test pattern logic for ODM cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d1be25
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2c3f610
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Refactor HWSS into component folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3461e9a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Revert "drm/amd/display: Add a check for idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 18bfd27
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add hub->ctx_distance in setup_vmid_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a0a854
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update cursor limits based on SW cursor fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2232063
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update dml ssb from pmfw clock table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e1e813
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update stream mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c171862
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Revert "drm/amd/display: remove duplicated edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 036f44f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Modify Vmin default value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 197bc1a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update pmfw_driver_if new structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f3ad633
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: VSIF v3 set Max Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a01d41
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Modify SMU message logs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f8c47c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: enable S/G display for for recent APUs by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2186883
* Fri Feb 16 2024 pjakobsson@suse.de
  - Documentation/amdgpu: Add FRU attribute details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b96aaff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add more FRU field information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc0e69c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Refactor FRU product information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c8a81f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: enable FRU device for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e63b695
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: update ib start and size alignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16aedec
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add check in validate_only in dml2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b67913
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Port replay vblank logic to DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 433819d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Modify Pipe Selection for Policy for ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5104213
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: correct dml2 input and dlg_refclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0e5032
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix Chroma Surface height/width initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2531f32
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Move stereo timing check to helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ec9c52
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Split pipe for stereo timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0e10ef
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Use fixed DET Buffer Size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8be7909
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Handle multiple streams sourcing same surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 615772f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add z8_marks in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ffd3bf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 DML2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 08a99b8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Introduce DML2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb532bb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Move dml code under CONFIG_DRM_AMD_DC_FP guard (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 846dda3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Move bw_fixed from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fbbc5c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Move custom_float from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ed5b03
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Move dce_calcs from DML folder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45fe3e9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Enable SMU 13.0.0 optimizations when ROCm is active (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f32cfc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0979c39
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Move the memory allocation out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e32f467
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add a warning if the FPU is used outside from task (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4175398
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/radeon: Fix UBSAN array-index-out-of-bounds for Radeon HD 5430 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd53ea5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Annotate struct amdgpu_bo_list with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09866e6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Drop unnecessary return statements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 746054c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Documentation/amdgpu: Add board info details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 69160f0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add sysfs attribute to get board info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a5d8d6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Get package types for smuio v13.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23d6545
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add more smuio v13.0.3 package types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba433f6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix ip count query for xcp partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bf8924
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Remove set df cstate for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e39de3d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Move package type enum to amdgpu_smuio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce01a29
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix complex macros error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c20e9a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Use partial migrations in GPU page faults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5eb6f61
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Simplify the per-CPU usage. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4b006c5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove migrate_en/dis from dc_fpu_begin(). (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cc4c1d8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: amdgpu_drm.h: fix comment typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c99939
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: refine fault cache updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 61687fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add new INFO ioctl query for the last GPU page fault (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4008cd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Add GC v9.4.3 thermal limits to hwmon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ec0f1d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Add throttle limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 27eec56
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.254 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd1b787
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Adjust code style for hw_sequencer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4d77f2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Adjust code style for dmub_cmd.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fdc009a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DMUB cmd header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f1681a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add a check for idle power optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f92140
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Clean up code warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8871a50
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Make driver backwards-compatible with non-IPS PMFW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 25e73e6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: remove duplicated edp relink to fastboot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96b0881
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: enable dsc_clk even if dsc_pg disabled
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch.
  - commit f193ba3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Fix EXT_COHERENT memory allocation crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e40c63
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: ratelimited override pte flags messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c8529d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Drop all hand-built MIN and MAX macros in the amdgpu base (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57a7917
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: cache gpuvm fault information for gmc7+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96bc4fd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add cached GPU fault structure to vm struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52cc32a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use ttm_pages_limit to override vram reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 02aa7c0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Rework KFD memory max limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9be29d5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc11: set gart placement GC11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb600ec
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc: add a way to force a particular placement for GART (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 13fbb99
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix problems in power_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ddb2f05
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: correct gpu clock counter query on cyan skilfish (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d524c0e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Disable DWB frame capture to emulate oneshot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f21b648
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add new set_fc_enable to struct dwbc_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73ccf4e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Setup for mmhubbub3_warmup_mcif with big buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 824dc58
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add writeback enable field (wb_enabled) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd0a727
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix writeback_info is not removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e941a01
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Validate hw_points_num before using it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8f19049
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix writeback_info never got updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d2fbb1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add writeback enable/disable in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b9d213e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Hande writeback request from userspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a304d4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Create fake sink and stream for writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73700bd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Create amdgpu_dm_wb_connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4d367d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Use drm_connector in create_validate_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96565ae
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Address 'srf_updates' not described in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0f5d63
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 876ea1d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Use drm_connector in create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 05ec245
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: drop struct kfd_cu_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7564e5d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Return drm_connector from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6dca2ee
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: reduce stack size in kfd_topology_add_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 48a4e03
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Skip writeback connector when we get (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07ac420
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: exit directly if gpu reset fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fdb86e6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Disallow managing power profiles on SRIOV for gc11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e75c850
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Initialize writeback connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb5a26e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Move microcode init from sw_init to early_init for CIK SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba7de43
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Move microcode init from sw_init to early_init for SDMA v2.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d0b0ab0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Move microcode init from sw_init to early_init for SDMA v3.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4e9266
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01228c3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Move microcode init from sw_init to early_init for SDMA v6.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 89671c7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Move microcode init from sw_init to early_init for SDMA v5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c74d856
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Create one virtual connector in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec10a40
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Drop error message about failing to load SDMA firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98402d9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: fix the print_clk_levels issue for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f6e154
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: deprecate allow_xgmi_power_down interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30bb64d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: integrate plpd allow/disallow into (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cdc22c8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: init plpd_mode properly for different asics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc8cf4d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove unused DPCD declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d168780
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Skip entire amdgpu_dm build if !CONFIG_DRM_AMD_DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ac2aab
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Limit seamless boot by default to APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91de247
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Drop error message about failing to load DMUB firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cbf61ea
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: add xgmi_plpd_policy sysfs node for user to change plpd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d2c8391
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: add xgmi plpd mode selecting interface for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 080bb30
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: add plpd_mode in smu_context to indicate current mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c6bf80b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: update pmfw headers for version 85.73.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1be987
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add description for AMD_IP_BLOCK_TYPE_VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit be6e866
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Change dc_set_power_state() to bool instead of int (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0bb1a03
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc11: disable AGP on GC 11.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 619eb0e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Propagate failures in dc_set_power_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0393b45
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: set stream gamut remap matrix to MPC for DCN3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 207deb3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc: set a default disable value for AGP
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amdgpu-apply-the-RV2-system-aperture-fix-to-RN-C.patch.
  - commit 0fb46f4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc6-8: properly disable the AGP aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d838bf7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu:Expose physical id of device in XGMI hive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 993b965
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Break after finding supported vlevel for repopulate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 35b0881
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update OPP counter from new interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df281de
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: augment display clock in dc_cap structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e6d7f3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.253 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4e5421
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix incorrect odm change detection logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c176add
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add primary pipe check when building slice table for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d7626b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add get primary dpp pipe resource interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad9a2f1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add missing function pointer for DCN321 resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bde1371
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Rename DisableMinDispClkODM in dc_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2677c9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/vpe: fix truncation warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ef7d29
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Improve code style on bios_parser2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9583f74
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove unwanted drm edid references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60f11f0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: switch DC over to the new DRM logging macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f8a263
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: skip audio config for virtual signal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8eccc1c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Add reset option for fan_curve on smu13_0_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df70e9e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: block MPO if it prevents pstate support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f89e66d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix DP2.0 timing sync (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 763ee0d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Improve x86 and dmub ips handshake (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8a8d7a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: remove guaranteed viewports limitation for odm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 297657d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add new windowed mpo odm minimal transition sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c30f58c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: reset stream slice count for new ODM policy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f2acc4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: determine fast update only before commit minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebb906f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: remove unused mmhub_reg_offsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c29a866
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Move dma unmapping after TLB flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e7d881
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: further move TLB hw workarounds a layer up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b9076c1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: rework lock handling for flush_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c6c3228
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: drop error return from flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2ac898c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix and cleanup gmc_v11_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 27f81f2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: cleanup gmc_v10_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01955ec
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6606653
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix and cleanup gmc_v8_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f54092c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix and cleanup gmc_v7_0_flush_gpu_tlb_pasid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a38b3ee
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: cleanup gmc_v11_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c25f594
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: rework gmc_v10_0_flush_gpu_tlb v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 74914d7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: change if condition for bad channel bitmap update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff1a8c7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix value of some UMC parameters for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a0569a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix some style issues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 54f76fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Don't use sw fault filter if retry cam enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9fbc53f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix and cleanup gmc_v9_0_flush_gpu_tlb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a6d11a
* Fri Feb 16 2024 pjakobsson@suse.de
  - gpu: drm: amd: display: fix kernel-doc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 188126b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Restore partition mode after reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1783689
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.252 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 54757db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Drop unused link FPGA code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f5d2d0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Enable DCN low mem power by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ad9e63
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Expand DML to better support replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3f788b3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Use optc32 instead of optc30 in DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a69103
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Optimize OLED T7 delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9cd27d1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add more fields to IP version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1661623
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: print channel index for UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dedd311
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Separate dma unmap and free of dma address array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f53c63
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Remove SMUv13.0.6 unsupported feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9c1e0e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Round Q10 format values in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f54077d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: update IP count INFO query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d164e0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix false positive error log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 679d690
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/jpeg: skip set pg for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d508fe4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.251 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7052087
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: [FW Promotion] Release 0.0.183.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ddebb0e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 597b5d4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fbf956
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Enable replay for dcn35 (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch.
  - commit 37ba9ab
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add option to flip ODM optimization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ceb079
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: disable IPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a377a9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add IPS control flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6051c7c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update driver and IPS interop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b1f806
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Correct z8 watermark mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit af2c1a9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: STREAM_MAPPER_CONTROL register offset on DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa588ae
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update pipe resource interfaces for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb262b2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DPIA Link Encoder Assignment Fix for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d30379
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix static screen detection setting for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e2614af
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add pointer check before function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0a1df85
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Enable DCLK_DS from driver by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d028a7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 case for dc_clk_mgr_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ce6dfa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add z8_marks related in dml for DCN35 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebc3959
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix dig register undefined (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56ca6cc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Temporarily disable clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 44392f1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: disable clock gating logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c72ce86
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add reset for SYMCLKC_FE_SRC_SEL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0dcccc0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Rework coredump to use memory dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c5f15a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove unused display_content_support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4cd3997
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Hook up 'content type' property for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 20097dc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix vbios version string search (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a5c9d1b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: add smu_13_0_6 mca dump support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 46bbd36
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: update smu_v13_0_6 ppsmc header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec36b61
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add EXT_COHERENT memory allocation flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 21eaee0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: fix add queue process context clear without runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2ee5a04
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add amdgpu mca debug sysfs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d1ffa3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE IP discovery info to HW IP info query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 41c8eed
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add amdgpu smu mca dump feature support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a83360b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Documentation/amdgpu: Modify pp_dpm_*clk details (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6338d25
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Enable seamless boot by default on newer ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3759c57
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Add a module parameter for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8bf214
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Add HDP flush during jpeg init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87c5d06
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Move seamless boot check out of display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf41589
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Drop special case for yellow carp without discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 627f2f2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm:Fix GFX deep sleep clock reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 20d51dc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Fix clock reporting for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d60958a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use function for IP version check (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch.
  - Refresh
    patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch.
  - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch.
  - Refresh
    patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch.
  - Refresh
    patches.suse/drm-amdgpu-pm-Fix-the-power-source-flag-error.patch.
  - Refresh
    patches.suse/drm-amdgpu-revert-Adjust-removal-control-flow-for-sm.patch.
  - commit 86396b9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add remap_hdp_registers callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 86be0c4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add vcn_doorbell_range callback for nbio 7.11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 474edca
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Create an option to disable soft recovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 309a121
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Merge debug module parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8bb6a62
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d487d53
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add skip_implict_edp_power_control flag for dcn32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c1c5370
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: minior logging improvements (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7abb174
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: do not skip ODM minimal transition based on new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a80fe7b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: move odm power optimization decision after subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8cfec03
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.250 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6dcbb92
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix some non-initialized register mask and setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 10b0a1f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add check for vrr_active_fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 056d5c6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: dc cleanup for tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed6c706
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add type conversion for gc info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fcbfe8b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Drop unused registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b20c6b8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add dp dto programming function to dccg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55c350a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: only allow ODM power optimization if surface is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4c0bc3a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: do not attempt ODM power optimization if minimal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e554d88
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: remove a function that does complex calculation in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4434c7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCHUBBUB callback to report MALL status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92eed37
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add new logs for AutoDPMTest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd66169
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: support main link off before specific vertical line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 34d9a21
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Rename KGD_MAX_QUEUES to AMDGPU_MAX_QUEUES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f2e3ec5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: do not block ODM + OPM on one side of the screen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0010750
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix DML calculation errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99a789b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: print more address info of UMC bad page (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c6a456
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: [FW Promotion] Release 0.0.181.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 76eddf9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: set default return value for ODM Combine debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eaa6709
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add channel index table for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 430e006
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: enable smu_v13_0_6 mca debug mode when UMC RAS feature is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0eb431a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: update smu_v13_0_6 smu header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f55b1c5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add address conversion for UMC v12 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4dbe595
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use default reset method handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 263f0bd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Fix the flag setting code for interrupt request (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4366ea7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix unsigned error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81bdba0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2041b62
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add umc v12_0 ras functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff2da4c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Correct se_num and reg_inst for gfx v9_4_3 ras counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 443ea11
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add only valid firmware version nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 22f863b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix incompatible types in conditional expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9bc5ec0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use min_t to replace min (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cc748e0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Add umc v12_0_0 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c160f39
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Update amdgpu_device_indirect_r/wreg_ext (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c572c40
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Add RREG64_PCIE_EXT/WREG64_PCIE_EXT functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 519ace0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Declare array with strings as pointers constant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57eec3d
* Fri Feb 16 2024 pjakobsson@suse.de
  - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d64fbc7
* Fri Feb 16 2024 pjakobsson@suse.de
  - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1da5b66
* Fri Feb 16 2024 pjakobsson@suse.de
  - amdgpu/pm: Optimize emit_clock_levels for aldebaran - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 501e514
* Fri Feb 16 2024 pjakobsson@suse.de
  - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3624177
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 666262b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: clean up some inconsistent indentings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f01ab8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5f34fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aca0c46
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove duplicated include in dcn35_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 77dee7c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove duplicated include in dcn35_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09f65f7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove duplicated include in dcn35_optc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce99f73
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Remove duplicated include in dcn35_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cbe27f9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6882f96
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: calling address translation functions to simplify codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ea3e5ab
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: only poweron/off vcn/jpeg when they are valid. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9aaa556
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/amd/pm: disable the SMU13 OD feature support
    temporarily" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068
    jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch.
  - commit a3f68e3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: add fan minimum pwm OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e3508f8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: add fan target temperature OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2221c15
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: add fan acoustic target OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 602c01c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: update SET_HW_RESOURCES definition for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2447e3c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add amdgpu_umsch_mm module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 373b85a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/discovery: enable UMSCH 4.0 in IP discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e06576b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add PSP loading support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 643ef86
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: reserve mmhub engine 3 for UMSCH FW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57b6a6a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE queue submission test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e22a9cc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add selftest framework for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d13cf85
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: enable UMSCH scheduling for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0764e6b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add initial support for UMSCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3fc2999
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add UMSCH 4.0 api definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 893d74e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add UMSCH firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f6e3eba
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add UMSCH RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c7e61ca
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: add fan acoustic limit OD setting support for SMU13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b1d9fc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: add fan temperature/pwm curve OD setting support for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2229fc0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/jpeg: initialize number of jpeg ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 43069a0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: revise the device initialization sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec8786e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: introduce a new set of OD interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 19c14ef
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add UMSCH IP BLOCK TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a1392d
* Fri Feb 16 2024 pjakobsson@suse.de
  - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9040a9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add UMSCH 4.0 register headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f922c54
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: enable PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58b36af
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/discovery: add VCN 4.0.5 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f70ef57
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/soc21: Add video cap query support for VCN_4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e601309
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu:enable CG and PG flags for VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e3b175a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VCN_4_0_5 firmware support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 991d978
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/jpeg: add jpeg support for VCN4_0_5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c85466
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VCN4 ip block support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81082ff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add vcn 4_0_5 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da9a616
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: fix VPE front door loading issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c072b7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE FW version query support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c61a1ac
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: enable VPE for VPE 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0981e2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add user space CS support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8f17eb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add PSP loading support for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c78f47
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f34e7b1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add nbio 7.11 callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e49c0f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add nbio callback for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96e8034
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add PSP FW TYPE for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0287cac
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add UCODE ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f882aa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add support for VPE firmware name decoding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a71c1a5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add doorbell index for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d050e8b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add irq src id definitions for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec755c3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add IH CLIENT ID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a50534
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add HWID for VPE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc66900
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE firmware interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 823c36f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE firmware header definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5862673
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE HW IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b25648e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE IP BLOCK definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 061de72
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE RING TYPE definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fac54c0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE HW IP definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a248e6c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add VPE 6.1.0 header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c336640
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix printk_ratelimit() with DRM_ERROR_RATELIMITED in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4a077d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use READ_ONCE() when reading the values in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd5c98c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: remove unused parameter in amdgpu_vmid_grab_idle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ae1bbad
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Replace pr_err with dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b51148b
* Fri Feb 16 2024 pjakobsson@suse.de
  - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc1c943
* Fri Feb 16 2024 pjakobsson@suse.de
  - amdgpu/pm: Optimize emit_clock_levels for arcturus - part 1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b247d4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Adjust kdoc for 'optc35_set_odm_combine' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 936122c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Simplify the bo size check funciton (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3489cf3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: access RLC_SPM_MC_CNTL through MMIO in SRIOV runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 798ce35
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu/sdma_v6_0: Demote a bunch of half-completed function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4fdcb15
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 DM Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c702d2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 CORE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4866d89
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 blocks to Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c34f59f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 DML (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 592bb6f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 Resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2c372d5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d4f248
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da4ec23
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 IRQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6633dc0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 CLK_MGR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e899ea
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 HWSEQ (jsc#PED-3527 jsc#PED-5475
    jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch.
  - commit d820baa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7381a01
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 MMHUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e537b3b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 HUBBUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8fc622
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 HUBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c0fbdc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 DWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 947906e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 DPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f459e45
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 OPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a8f46e3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 OPTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30eaded
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 PG_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a52f9f8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 DIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e399c02
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 DCCG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9999cb8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 25a5d39
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 BIOS command table support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 581cf5d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update dc.h for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09719b6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DCN32 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d941e8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DCN314 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 908fcea
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DCN31 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 39aa980
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DCN30 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac258a2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DCN20 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33aaa04
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DCN10 for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c3869b0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Update DCE for DCN35 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24fc6e3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add DCN35 family information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9cdb7c1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add dcn35 register header files (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da50ca6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix up kdoc format for 'dc_set_edp_power' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a54bf5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.249 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b0f153
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: fix pipe topology logging error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bea54bd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add debugfs interface for ODM combine info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4600c75
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: correct z8_watermark 16bit to 20bit mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f92e00
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix incorrect comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 69de9a9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Skip dmub memory flush when not needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ef755e0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add pipe topology update log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92d327c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: switch to new ODM policy for windowed MPO ODM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fab917e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: use new pipe allocation interface in dcn32 fpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07cbdbc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add more pipe resource interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b42fbe4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add new resource interfaces to update odm mpc slice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e71893e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add new resource interface for acquiring sec opp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc4d26f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: rename function to add otg master for stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7632fe4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add comments to add plane functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c5065fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Add support for 1080p SubVP to reduce idle power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e05491
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add header files for MP 14.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a543031
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu/imu_v11_0: Increase buffer size to ensure all possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e76513e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu/amdgpu_sdma: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2ead3c0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu/amdgpu_ras: Increase buffer size to account for all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f08580a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu/amdgpu_device: Provide suitable description for param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 432187a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/radeon/radeon_ttm: Remove unused variable 'rbo' from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9976a7c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd: Fix spelling mistake "throtting" -> "throttling" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7dee8d9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Use kvzalloc() to simplify code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07bf1cf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Remove amdgpu_bo_list_array_entry() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9a9c98
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Remove a redundant sanity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07e1a8c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Explicitly add a flexible array at the end of 'struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7bf0ba2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Allow issue disable gfx ras cmd to firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 20e2493
* Fri Feb 16 2024 pjakobsson@suse.de
  - amdgpu/pm: Replace print_clock_levels with emit_clock_levels for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd9817c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: fulfill the support for SMU13 `pp_dpm_dcefclk` interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 00a9e5e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: correct SMU13 gfx voltage related OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 972d80d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/pm: Remove the duplicate dpm status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ae9312d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Vangogh: Get average_* from average field of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4041c42
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Fixes incorrect type in 'amdgpu_hwmon_show_power_avg() & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb9f5b3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: fix error flow in sensor fetching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dada6d1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Fix kcalloc over kzalloc in 'gmc_v9_0_init_mem_ranges' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47297cb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: Share the original BO for GTT mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 245d104
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: 3.2.248 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a863d5a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: [FW Promotion] Release 0.0.180.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 667ac11
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: ensure FS is enabled before sending request to DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a9a94fa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: add check for PMFW hard min request complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92529a7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Save addr update in scratch before flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d473108
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add gfxhub 11.5.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ccdc704
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: enable gmc11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0723143
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add mmhub 3.3.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e024e6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add mmhub 3.3.0 headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f43d7c2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/discovery: enable gfx11 for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23f85bc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/discovery: enable mes block for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c6ac21
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add mes firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c7868c5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add imu firmware support for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09fae5e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdkfd: add KFD support for GC 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ed27e5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add golden setting for gc_11_5_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5cff005
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gfx11: initialize gfx11.5.0 (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch.
  - commit 2a2ab95
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/gmc11: initialize GMC for GC 11.5.0 memory support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ff86e6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add gc headers for gc 11.5.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d58abbe
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/discovery: add nbio 7.11.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fdeecdf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add nbio 7.11 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a9f42f1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add nbio 7.11 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8097a0d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/discovery: enable soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a950ca8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/soc21: add initial GC 11.5.0 soc21 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 762d470
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: add new AMDGPU_FAMILY definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d901781
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: use 6.1.0 register offset for HDP CLK_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb58b51
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Write flip addr to scratch reg for subvp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 86ed573
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Enable runtime register offset init for DCN32 DMUB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 730d323
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: PQ regamma end point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6c4dff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: PQ tail accuracy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca38551
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Expose mall capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2927d95
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix useless else if in display_mode_vba_util_32.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c56864
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/radeon: Cleanup radeon/radeon_fence.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9fed39f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix unnecessary conversion to bool in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60e7b11
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Keep reset handlers shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 724b5c4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/amdgpu: Use kmemdup to simplify kmalloc and memcpy logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b33585
* Fri Feb 16 2024 pjakobsson@suse.de
  - accel/habanalabs: change Greco to Gaudi2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 789f1db
* Fri Feb 16 2024 pjakobsson@suse.de
  - accel/habanalabs: add tsc clock sampling to clock sync info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 215e434
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 357e685
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gt: More use of GT specific print helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5277695
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/guc: Enable WA 14018913170 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4a171d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/guc: Annotate struct ct_incoming_msg with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b2052c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/guc: Update 'recommended' version to 70.12.1 for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81a3841
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/guc: Suppress 'ignoring reset notification' message (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1879e80
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Clarify type evolution of uabi_node/uabi_engines
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch.
  - commit 3ea9fd5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Enable GGTT updates with binder in MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9652a4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Toggle binder context ready status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dcecb34
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Implement GGTT update method with MI_UPDATE_GTT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5b9e58
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Parameterize binder context creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc43d24
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Implement for_each_sgt_daddr_next (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50d618b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Create a kernel context for GGTT updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ff4527
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Lift runtime-pm acquire callbacks out of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a5f4cb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gem: Make i915_gem_shrinker multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7154125
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mtl: Skip MCR ops for ring fault register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 924f3c6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Clean steer semaphore on resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a852354
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Introduce the intel_gt_resume_early() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e7dfa7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Introduce intel_gt_mcr_lock_sanitize() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b6af18
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsi: Add some debug logging to mipi_exec_i2c (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d7bb66
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vlv_dsi: Add DMI quirk for backlight control issues on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e7be01
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vlv_dsi: Add DMI quirk for wrong I2C bus and panel size on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cfcb9fe
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vlv_dsi: Add DMI quirk for wrong panel modeline in BIOS on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e83d0f7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Remove the module parameter 'fastboot' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 311aa21
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdcp: Move common message filling function to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1c7d18
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdcp: Move checks for gsc health status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc2e11d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Use correct method to free crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b36d59f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Use intel_crtc_destroy_state instead kfree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b768a5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: enable W=1 warnings by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5626a4d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: drop -Wall and related disables from cflags as redundant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb3c5bb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gvt: move structs intel_gvt_irq_info and intel_gvt_irq_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5416ae8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gvt: move struct engine_mmio to mmio_context.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b364fd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gvt: don't include gvt.h from intel_gvt_mmio_table.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d47f68c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gvt: remove unused to_gvt() and reduce includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4acaeac
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: update the scaler feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cc09513
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: update the dsc feature capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit afd28df
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: display capability register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6d1b64f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Add wrapper for getting display step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 90007bd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Free crtc_state in verify_crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38f59de
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Fix VLV color state readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d3ce1a6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/uapi: fix doc typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit caf99db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/ddi: Remove redundant intel_connector NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 684045f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: s/dev_priv/i915/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 212ff61
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: s/pipe_config/crtc_state/ in the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f6a0fad
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Simplify the state checker calling convetions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff0a710
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Constify remainder of the state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5784d73
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Simplify snps/c10x DPLL state checker calling convetion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e0fe2f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Constify the snps/c10x PLL state checkers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f1c91a2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Simplify watermark state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9acbc0e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Constify watermark state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7446df3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Simplify DPLL state checker calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b5f2ad
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Constify the crtc states in the DPLL checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 818c3e6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Stop clobbering old crtc state during state check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c5b25ce
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/psr: Unify PSR pre/post plane update hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d3604f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fbc: Remove pointless "stride is multiple of 64 bytes" check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9788566
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fbc: Split plane pixel format checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b1b5214
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fbc: Split plane rotation checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33b648b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fbc: Split plane tiling checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0cb5e95
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fbc: Split plane stride checks per-platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7edc65
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fbc: Remove ancient 16k plane stride limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9a3344
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/pmu: Use local64_try_cmpxchg in i915_pmu_event_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e870ed
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Created exclusive version of vga decode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38e38f6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp_mst: Make sure pbn_div is up-to-date after sink reconnect (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6cc0e78
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display/lspcon: Increase LSPCON mode settle timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 751cb3f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gt: remove i915->gt0 in favour of i915->gt[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a97a051
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: allocate i915->gt0 dynamically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 881045b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mocs: use to_gt() instead of direct &i915->gt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14c5ad7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: s/dev_priv/i915/ in the shared_dpll code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81d03de
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Introduce for_each_shared_dpll() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c681eb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Decouple I915_NUM_PLLS from PLL IDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17c9be0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Stop requiring PLL index == PLL ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4c2aed2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: separate subplatform init and runtime feature init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 139b4c6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: separate display runtime info init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7ad902
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: move display info related macros to display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0198495
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: convert INTEL_DISPLAY_ENABLED() into a function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 661e0a6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/lnl: update the supported plane formats with FBC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06a680a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/lnl: possibility to enable FBC on first three planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 19b1661
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Abstract display info away during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94c80c5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Include i915_active header in frontbuffer tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9a8da8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to vlv_dsi_pll.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8419ce6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_tv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4bc1860
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_sdvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4141346
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_dvo.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38fe40f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to g4x_hdmi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 577bf74
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to i9xx_wm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65c6c9e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to vlv_dsi.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30242af
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_crt.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d287f13
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_dpio_phy.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f1850e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to g4x_dp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38c6a50
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_overlay.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 076a85b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_sprite.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6437e3f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_pch_display.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 00a5d6a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_pch_refclk.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7616ee7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_lpe_audio.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2697089
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to i9xx_plane.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ba94ba
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to hsw_ips.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6893fae
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add I915 conditional build to intel_lvds.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 89fe0ec
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: define I915 during i915 driver build (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 86e10aa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/simpledrm: Fix power domain device link validity check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2871938
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: Replace drm_framebuffer plane size functions with its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f8909f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: Remove plane hsub/vsub alignment requirement for core helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0db5150
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tegra: gem: Do not return NULL in tegra_bo_mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2ce6e97
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tegra: Zero-initialize iosys_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e3d2dc
* Fri Feb 16 2024 pjakobsson@suse.de
  - gpu: host1x: Syncpoint interrupt sharding (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b00706e
* Fri Feb 16 2024 pjakobsson@suse.de
  - gpu: host1x: Enable system suspend callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2df001
* Fri Feb 16 2024 pjakobsson@suse.de
  - gpu: host1x: Stop CDMA before suspending (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fced49
* Fri Feb 16 2024 pjakobsson@suse.de
  - gpu: host1x: Add locking in channel allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 74f0f7d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tegra: hub: Increase buffer size to ensure all possible values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 46af161
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tegra: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c756ab0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tegra: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b50b741
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge_connector: implement oob_hotplug_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c71b878
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge_connector: stop filtering events in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3da6321
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Update DRIVER_DATE to 20230929 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d3685b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Warn on if set frontbuffer return value is not NULL on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 72a1fe2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fdi: Recompute state for affected CRTCs on FDI links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de895c3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fdi: Improve FDI BW sharing between pipe B and C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e026cd1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Add helpers for BW management on shared display links (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8937098
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Factor out a helper to check/compute all the CRTC states (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0a4572c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Rename intel_modeset_all_pipes() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a964eda
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Add helper to modeset a set of pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb77164
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Limit the output link bpp in DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3df7ad5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Update the link bpp limits for DSC mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9784d8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Skip computing a non-DSC link config if DSC is needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f8776c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Track the pipe and link bpp limits separately (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d1cef7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Factor out helpers to compute the link limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3824482
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Use DEwake to combat PkgC latency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 54d1a1c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Introduce intel_crtc_scanline_to_hw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d0006d5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Introduce skl_watermark_max_latency() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2d64c3b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Evade transcoder undelayed vblank when using DSB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b1ce29
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Use non-posted register writes for legacy LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 68c1743
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Load LUTs using the DSB during vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aec12e2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Don't use DSB to load the LUTs during full modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3540c35
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Add support for non-posted DSB registers writes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ee63c1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Introduce intel_dsb_reg_write_masked() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f483679
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Introduce intel_dsb_noop() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e76cda
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Define the contents of some intstructions bit better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e0b7ba6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Define more DSB bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e47f1b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Use non-locked register access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d640a44
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/cx0: prefer forward declarations over includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba38894
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: refactor aux_ch_name() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38b9880
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/irq: Clear GFX_MSTR_IRQ as part of IRQ reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a68543
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Print display info inside driver display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da06446
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/bios: Fixup h/vsync_end instead of h/vtotal (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 970c0b1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/lnl: Start using CDCLK through PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b14b8fd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Add DC state support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c14e5f6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Add display power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4ffc817
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/lnl: Add CDCLK table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b443ba1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/lnl: Add gmbus/ddc support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f30e49f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Extend Wa_15010685871 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cfcaa8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Add support for HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3e7a994
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Enable odd size and panning for planar yuv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52b9e3e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Read pin assignment from IOM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9628813
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Handle port AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c25a99f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Re-order DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit acf5bff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Use _PICK_EVEN_2RANGES() in DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 490b35c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Fix style and conventions for DP AUX regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f2c2de
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Register DE_RRMR has been removed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 76007b6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Don't try to program PLANE_AUX_DIST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c7b7cd3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Treat cursor plane as regular plane for DDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 636e39a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: Add fake PCH (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c817bcd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Re-order if/else ladder in intel_detect_pch() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 70b794b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Remove FBC capability from fused off pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4af8a75
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xe2lpd: FBC is now supported on all pipes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5771ff2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/lnl: Add display definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f7fe072
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/xelpdp: Add XE_LPDP_FEATURES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 956048f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Revert "drm/i915/mst: Populate connector->ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e581e9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: add a note about fec_enable with 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f90ce98
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Implement transcoder LRR for TGL+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7650e0f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Assert that VRR is off during vblank evasion if necessary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 506093f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Update VRR parameters in fastset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 31295f2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Disable VRR during seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8e3d60
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Validate that the timings are within the VRR range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3611352
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Relocate is_in_vrr_range() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 13280d7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Optimize out redundant M/N updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec1a67b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Adjust seamless_m_n flag behaviour (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb34e57
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Enable VRR later during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb47ab7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Extract intel_crtc_vblank_evade_scanlines() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26aee2b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Change intel_pipe_update_{start,end}() calling convention (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 066f670
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Move psr unlock out from the pipe update critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a23cff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsi: let HW maintain CLK_POST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 90a0739
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/cx0: Add step for programming msgbus timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a974383
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 22796a7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Remove runtime suspended boolean from intel_runtime_pm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3fecfe4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: move intel_display_device_probe() one level higher (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5bbf1c3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: call gmdid display probe at a higher level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f57e7c8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: move more of the display probe to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 80d81a2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dpt: replace GEM_BUG_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 680ca08
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fb: replace GEM_WARN_ON() with drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a230a3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fbc: replace GEM_BUG_ON() to drm_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 254bad3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Constify mapping structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4cbd1d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdmi: Remove old i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db1aae0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdmi: Nuke hdmi->ddc_bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c66e53c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdmi: Use connector->ddc everwhere (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6d16f20
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mst: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 238daf9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 929f870
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dvo: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ccb6e5e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/crt: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd36ec1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/lvds: Populate connector->ddc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5129f7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Call the DDC bus i2c adapter "ddc" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c922bf5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/sysfs: Register "ddc" symlink later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 250d382
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: Reorder drm_sysfs_connector_remove() vs. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db36840
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsc: Fix pic_width readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 18cbeff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Reduce combo PHY log spam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f38b8d4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Stop spamming the logs with PLL state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ca5f2c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Split some long lines in hsw_fdi_link_train() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0d3587
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Fix FEC pipe A vs. DDI A mixup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f1ef4a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mst: Read out FEC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93f7df3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gt: rename DBG() to GTT_TRACE() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57d82c6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsc: use REG_BIT, REG_GENMASK, and friends for PPS0 and PPS1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit baa8508
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsc: add the PPS number to the register content macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 243c744
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsc: clean up pps comments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2646713
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsc: drop redundant = 0 assignments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c9e486d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsc: rename pps write to intel_dsc_pps_write() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d671d98
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsc: have intel_dsc_pps_read() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 77c79c9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsc: have intel_dsc_pps_read_and_verify() return the value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b8c1f1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsc: improve clarity of the pps reg read/write helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 349f53d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Apply workarounds during display init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c8db0b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Extract display workarounds from clock gating init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a5e6a47
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/adlp: Stop calling gen12lp_init_clock_gating() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a1f6659
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Stop forcing clock gating init for future platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e63482
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Don't use indexed writes when byte enables are not all (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 61da366
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Avoid corrupting the first register write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8cf0e7f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dsb: Dump the DSB command buffer when DSB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85e87d2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Constify LUT entries in checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 399d50d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/cx0: Check and increase msgbus timeout threshold (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d89f3e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: add trailing newlines to msgs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2910715
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/psr: Add psr sink error status into sink status debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 88ab1e0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/tc: remove "fia" from intel_tc_port_fia_max_lane_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f1bf545
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/tc: move legacy code out of the main _max_lane_count() func (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 05fa473
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/tc: make intel_tc_port_get_lane_mask() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1e4ac1b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/tc: rename mtl_tc_port_get_pin_assignment_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9263ecc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Compare the readout dsc pps params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09f2b2f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vdsc: Fill the intel_dsc_get_pps_config function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6692753
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vdsc: Remove unused dsc registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b62195
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vdsc: Add function to write in PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b09e32a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vdsc: Add function to read any PPS register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5358ad9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vdsc: Add func to get no. of vdsc instances per pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1909e2b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vdsc: Add a check for dsc split cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6358240
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vdsc: Refactor dsc register field macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a6e0de
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Handle dma fences in dirtyfb callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a990719
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Add new frontbuffer tracking interface to queue flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f433ccd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/psr: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47ca62b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/fbc: Clear frontbuffer busy bits on flip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit adbbf12
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/cec: switch to setting physical address directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 017d38e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/cec: add drm_dp_cec_attach() as the non-edid version of set edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d6227d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/edid: parse source physical address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67052bc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: use drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6aa2d28
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/edid: add drm_edid_is_digital() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b4408e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdcp: Use correct aux for capability check scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0170cf2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdcp: Use intel_connector as argument for hdcp_2_2_capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a533d7d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: add minimal i915_gem_object_frontbuffer.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b03e42
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mtl: Add TC port lockdep assert to AUX power well enabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdd112f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Drop redundant AUX power get/put in intel_dp_force() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b57f2db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dg2: Add support for new DG2-G12 revid 0x1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 563fc2c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drivers/drm/i915: Honor limits->max_bpp while computing DSC max input (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb93c20
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/display/dp: Assume 8 bpc support when DSC is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a5e76e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/psr: Apply Wa_14015648006 for all display 14 steppings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3378f8b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Print out the i2c pin and slave address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4fa4922
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Rework DDC bus handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b1926f5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Get rid of the per-connector i2c symlink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b98acc7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Nuke the duplicate sdvo->port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit baece1e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Initialize the encoder earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 304a49e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Nuke attached_output tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 21507e9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdcp: Adjust timeout for read in DPMST Scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c3dd75d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdcp: Send the correct aux for DPMST HDCP scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 04d5b07
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdcp: Propagate aux info in DP HDCP functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1296104
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/hdcp: Use intel_connector argument in intel_hdcp_shim (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17e49ed
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/color: move pre-SKL gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c879d0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/color: move SKL+ gamma and CSC enable read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ec92fe
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: move ILK+ CSC mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 31a2dae
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: move HSW+ gamma mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 84a64a5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/color: move CHV CGM pipe mode read to intel_color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8cce95
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/regs: split out intel_color_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bfb884e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: configure SDP split for DP-MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b60660
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: update intel_dp_has_audio to support MST (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a6f10ff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vma: constify unbind_fence_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d88770
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/rpl: Update pci ids for RPL P/U (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6d04aae
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Fail gracefully if the TV dotclock is out of range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 975c19e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Pick the TV dotclock from adjusted_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e5e0b0b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Fully populate crtc_state->dpll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 369f2df
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Don't warn about zero N/P in *_calc_dpll_params() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 155fb9d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: s/sdvo_inputs_mask/sdvo_num_inputs/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a4b724
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Protect macro args (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d6a73b0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/sdvo: Issue SetTargetOutput prior to GetAttachedDisplays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d607072
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: add lock while printing frontbuffer tracking bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9296c63
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: combine DP audio compute config steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 435fb0a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: remove redundant parameter from sdp split update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a4c20c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Remove unused POWER_DOMAIN_MODESET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9788f88
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Check if force_dsc_output_format is possible (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81ab4fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Check src/sink compressed bpp limit for edp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d64aae
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Get optimal link config to have best compressed bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d56cb5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Separate out function to get compressed bpp with joiner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7662480
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Add DSC BPC/BPP constraints while selecting pipe bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4b59da
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Separate out functions for edp/DP for computing DSC bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 19c7953
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Rename helper to get DSC max pipe_bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a204975
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Avoid left shift of DSC output bpp by 4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b2a9b0e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Check min bpc DSC limits for dsc_force_bpc also (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50a461f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Add functions to get min/max src input bpc with DSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cc9edbb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Avoid forcing DSC BPC for MST case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d08529
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Remove extra logs for printing DSC info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51dbba2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/intel_cdclk: Add vdsc with bigjoiner constraints on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 653fbe4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Update Bigjoiner interface bits for computing compressed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 567dcfc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Use consistent name for link bpp and compressed
    bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch.
  - commit fce2b01
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp_mst: Use output_format to get the final link bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0973c99
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Move compressed bpp check with 420 format inside the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 587ff24
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Consider output_format while computing dsc bpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 735b6f4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Eliminate has_4tile feature flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 44082aa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/selftest: Simplify Y-major tiling in blit selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65b68b0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/cx0: Program vswing only for owned lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dfbe8de
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/cx0: Enable/disable TX only for owned PHY lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 024fe6b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Simplify intel_cx0_program_phy_lane() with loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d8a4f0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/cx0: Add intel_cx0_get_owned_lane_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4821e04
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/display: Remove unused POWER_DOMAIN_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b85caee
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/pxp: Optimize GET_PARAM:PXP_STATUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4899fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/pxp/mtl: intel_pxp_init_hw needs runtime-pm inside (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fd1d49
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dp: Fix LT debug print in SDP CRC enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a0c1d3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/vdsc: Fix first_line_bpg_offset calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3f880f6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Don't change the status of forced connectors during HPD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ccbfc0a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Don't change the status of forced connectors during hotplug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55af8cf
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Avoid endless HPD poll detect loop via runtime (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2aeea69
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Do not disable preemption for resets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b1861c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/perf: Remove gtt_offset from stream->oa_buffer.head/.tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 02b73f3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Add Wa_18028616096 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7cee125
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gem: remove inlines from i915_gem_execbuffer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit beba8a6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gt: remove a static inline that requires including (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a28ee6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gt: Update RC6 mask for mtl_drpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4829227
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2dfda9f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/lrc: User PXP contexts requires runalone bit in lrc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f412db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/pxp/mtl: Update pxp-firmware packet size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 464907b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/pxp/mtl: Update pxp-firmware response timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 48e0b97
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/huc: silence injected failure in the load via GSC path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55b8a86
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Add Wa_18022495364 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a68688
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gt: skip WA verification for GEN7_MISCCPCTL on DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2036689
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Run relevant bits of debugfs drop_caches per GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8947254
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mtl: Drop Wa_14017240301 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df5eda5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Add Wa_14015150844 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d3e9a5a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gt: Wait longer for tasks in migrate selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f6e240
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/gsc: define gsc fw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e25237
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/mtl: Adding DeviceID for Arrowlake-S under MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7bf8d76
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/guc: Force a reset on internal GuC error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b70a904
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/selftests: Align igt_spinner_create_request with hangcheck (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe1afca
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/dg2: Remove Wa_15010599737 (jsc#PED-3527 jsc#PED-5475
    jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch.
  - commit 7a60723
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: ltk050h3146w: add support for Leadtek LTK050H3148W-CTA6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a6835e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: ltk050h3146w: add mipi_dsi_device.mode_flags to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 332d0bb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: dsi: Use devm_platform_get_and_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d5bc27
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f166d3e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: vop2: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7770fe5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: vop2: Demote message in mod_supported to drm_dbg_kms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e65069c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Documentation/gpu: fix Panfrost documentation build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 44a84b7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel-simple: allow LVDS format override (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6033026
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: samsung-dsim: calculate porches in Hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ccc53fb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: samsung-dsim: adjust porches by rounding up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 016421e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: samsung-dsim: update PLL reference clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91741f4
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: samsung-dsim: reread ref clock before configuring PLL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 865a27b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: samsung-dsim: add more mipi-dsi device debug information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa4cc9c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: exynos: dsi: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94c9916
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix mst hub unplug warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8f23482
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: nv3051d: Add Support for Anbernic 351V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b17a23
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/dp: switch drm_dp_downstream_*() helpers to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 584e755
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/v3d: Annotate struct v3d_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a56bfb3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/vmwgfx: Annotate struct vmw_surface_dirty with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 74260a9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/virtio: Annotate struct virtio_gpu_object_array with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7f342a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/vc4: Annotate struct vc4_perfmon with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cc57f75
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/pm: Annotate struct nvkm_perfdom with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 421aa22
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm/dpu: Annotate struct dpu_hw_intr with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7279d3d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915/selftests: Annotate struct perf_series with __counted_by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1edeea1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu/discovery: Annotate struct ip_hw_instance with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac149fc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/pm: Annotate struct smu10_voltage_dependency_table with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e8a186
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panfrost: Implement generic DRM object RSS reporting function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c5f128
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/drm_file: Add DRM obj's RSS reporting function for fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 160680f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panfrost: Add fdinfo support for memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30523e0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panfrost: Add fdinfo support GPU load metrics (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-panfrost-Ignore-core_mask-for-poweroff-and-disab.patch.
  - Refresh
    patches.suse/drm-panfrost-Really-power-off-GPU-cores-in-panfrost_.patch.
  - commit c25d505
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panfrost: Add cycle count GPU register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0a8462e
* Fri Feb 16 2024 msuchanek@suse.de
  - Delete patches.suse/scsi-lpfc-limit-irq-vectors-to-online-cpus-if-kdump-kernel.patch.
    Should be addressed by the previously merged upstream solution (bsc#1218180 ltc#204476).
  - commit ebf5676
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/vblank: Warn when silently cancelling vblank works (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0ea87ae
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/doc: Document DRM device reset expectations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4833bdb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: ili9322: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a6a568
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: ili9322: Remove redundant volatle_reg() operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c1d38c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: sn65dsi83: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 683fba2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: lt9211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2cda034
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: icn6211: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7e0aed
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: tc358767: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 381473f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: dpc3433: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 856e7bb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: adv7511: Convert to use maple tree register cache (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ae1b40f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tests: Add new format conversion tests to better cover (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ffbd0c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tests: Add calls to drm_fb_blit() on supported format conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 31de742
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: lt9611uxc: use drm_bridge_get_edid() instead of using (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebb69d6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: use drm_bridge_get_edid() instead of using ->get_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c715ca7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50: hide unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d501b3a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/gpuvm: doc: fix filename references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 956420e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/gma500: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 991a3b3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau: uvmm: rename 'umgr' to 'base' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 629934a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/imx/dcss: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2dbc56b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: Add 200ms delay to wait FW HPD status stable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1696eb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/simpledrm: Add support for multiple "power-domains" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b534ec3
* Fri Feb 16 2024 pjakobsson@suse.de
  - accel/qaic: Remove ->size field from struct qaic_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ff2dfd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Drop _helper prefix from struct drm_*_helper_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1e71905
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/hisilicon/kirin: Call drm_atomic_helper_shutdown() at (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff0b9db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Call drm_atomic_helper_shutdown() at remove time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db88ed6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/vc4: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47359c1
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: Call drm_atomic_helper_shutdown() at shutdown time for misc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7d4979
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/armada: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 241cb62
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: panel: Fix device link for DRM_BRIDGE_ATTACH_NO_CONNECTOR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 315a06e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: tc358768: Attempt to fix DSI horizontal timings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e77bdc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: tc358768: Cleanup PLL calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac740d3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: tc358768: Default to positive h/v syncs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1f2f7b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tegra: rgb: Parameterize V- and H-sync polarities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b452fae
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge/analogix/anx78xx: Add missing definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 289dc90
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: disable dcb parsing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ecbb4bc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: create outputs based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de05dad
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: create connectors based on nvkm info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4081cc
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: name aux channels after their connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3244880
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: create heads after outps/conns (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a014bf5
* Fri Feb 16 2024 msuchanek@suse.de
  - powerpc/smp: Remap boot CPU onto core 0 if >= nr_cpu_ids
    (bsc#1218180 ltc#204476).
  - powerpc/smp: Factor out assign_threads() (bsc#1218180
    ltc#204476).
  - powerpc/smp: Lookup avail once per device tree node (bsc#1218180
    ltc#204476).
  - powerpc/smp: Increase nr_cpu_ids to include the boot CPU
    (bsc#1218180 ltc#204476).
  - powerpc/smp: Adjust nr_cpu_ids to cover all threads of a core
    (bsc#1218180 ltc#204476).
  - commit 4c4f84a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: create heads based on nvkm head mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0cc0d9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp/nv50-: skip DCB_OUTPUT_TV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1169f5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: move outp init/fini paths to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4367ebb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: move outp/conn construction to chipset code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 83ca168
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add dp mst id get/put methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c18b778
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add dp sst config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a16d31
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: move link training out of supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 72db5f0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add dp train method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 561c5bb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: fixup sink D3 before tearing down link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 205538f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: flush mst disables together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5546f2c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: split DP disable+enable into two modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b7d75c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add dp rates method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47dc73c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add dp aux xfer method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24565e5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: move dp aux pwr method to HAL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9a8619
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add hdmi audio hal function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79b328a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add output lvds config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b507113
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add output backlight control methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b23054
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: remove SOR routing updates from supervisor (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7eb999
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: release outputs post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac5873e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: move hdmi disable out of release() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9783000
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add output hdmi config method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4527a5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: move audio enable post-modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f4fb23
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: keep output state around until modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ee9ce2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: remove nv_encoder.audio.connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 042a52e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: pull some common init out of OR-specific code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f566a1b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: update SOR routing immediately on acquire() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1753a18
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add acquire_sor/pior() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c91fb2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add acquire_dac() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 88b24fd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: shuffle to make upcoming diffs prettier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17153d7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms: Add INHERIT ioctl to nvkm/nvif for reading IOR state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 22cf797
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: rename internal output acquire/release functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 810a240
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add output method to fetch edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c5a2126
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: add output detect method (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e5a7b52
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/disp: rearrange output methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6538ae2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: fix mst payload alloc fail crashing evo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aea5b69
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/mmu/gp100-: always invalidate TLBs at CACHE_LEVEL_ALL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 89de0b6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/gr/gf100-: lose contents of global ctxbufs across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53da021
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/imem: support allocations not preserved across suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b2d42e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/devinit/tu102-: remove attempt at loading PreOS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe23d30
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/dp_mst: Tune down error message during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 36bfd8b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/dp_mst: Sanitize error return during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 796f4f5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/dp_mst: Fix NULL dereference during payload addition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 21dc6be
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: dw-hdmi-cec: Add arbitration lost event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79d3a0d
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/pm: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3003786
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/core: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a59e9b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/nouveau/nvif: refactor deprecated strncpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 12dd886
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/komeda: add NV12 format to support writeback layer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db1ea9c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Store the HW buffer in the driver-private CRTC state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f52ebd0
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/debugfs: Fix drm_debugfs_remove_files() stub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40bfae7
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amd/display: Fix -Wuninitialized in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit acb52e6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ingenic: Call drm_atomic_helper_shutdown() at shutdown time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 71881ca
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/imx/ipuv3: Call drm_atomic_helper_shutdown() at shutdown/unbind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de82057
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/atomic-helper: drm_atomic_helper_shutdown(NULL) should be a noop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7cf2a59
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: otm8009a: Don't double check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4411d26
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: s6e63m0: Don't store+check prepared/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1bacc20
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: Don't store+check prepared/enabled for simple cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ca5057
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/i915: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23b01d5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/amdgpu: Move the size computations to drm buddy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c63a833
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/buddy: Improve contiguous memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de505fd
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/core: Clean up include statements in fbmem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a21b3c6
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/core: Remove empty internal helpers from fb_logo.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96ad7c9
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/core: Move logo functions into separate source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b3e5a9
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/core: Unexport logo helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 34b0a11
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/core: Fix style of code for boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 394dafd
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/mmp/mmpfb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 231bd54
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/au1200fb: Do not display boot-up logo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 05e349f
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Use bool for ssd130x_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1e9058a
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ssd130x: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c82cdc8
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/shmobile: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0cca49b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/msm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65b1972
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/ingenic: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd9d1ba
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/imx/ipuv3: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0c6538
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mst: Refactor the flow for payload allocation/removement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 46352d3
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/mst: delete unnecessary case in drm_dp_add_payload_part2() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2feb266
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tests: Zero initialize fourccs_out (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b08d6dd
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/debugfs: Add inline to drm_debugfs_dev_init() to suppres (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d60056
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/doc/rfc: Mark GPU VA as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7bfc180
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/doc/rfc: Mark DRM_VM_BIND as complete. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 22c99db
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/doc/rfc: Mark Dev_coredump as completed. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cae5703
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/doc/rfc: No STAGING out of drivers/staging. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09111c5
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/connector: document DRM_MODE_COLORIMETRY_COUNT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c44af89
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: Drop CONFIG_OF conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c99b400
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: Drop conditionals around of_node pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73c183c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge/analogix/anx78xx: Drop ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c37ef7e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm: bridge: it66121: Extend match support for OF tables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30b6a90
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/hyperv_fb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9760f74
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev: Add Kconfig macro FB_IOMEM_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91d0bac
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/udlfb: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0414980
* Fri Feb 16 2024 nik.borisov@suse.com
  - KVM: VMX: Move VERW closer to VMentry for MDS mitigation (git-fixes).
  - KVM: VMX: Use BT+JNC, i.e. EFLAGS.CF to select VMRESUME vs. VMLAUNCH (git-fixes).
  - x86/bugs: Use ALTERNATIVE() instead of mds_user_clear static key (git-fixes).
  - x86/entry_32: Add VERW just before userspace transition (git-fixes).
  - x86/entry_64: Add VERW just before userspace transition (git-fixes).
  - x86/bugs: Add asm helpers for executing VERW (git-fixes).
  - commit 6f2943c
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/smscufx: Use fb_ops helpers for deferred I/O (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 568be29
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/virtio: Remove unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4b5f5e9
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/debugfs: rework drm_debugfs_create_files implementation v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed253c2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/debugfs: remove dev->debugfs_list and debugfs_mutex v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e95b68c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/debugfs: rework debugfs directory creation v5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff9e4b2
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/debugfs: disallow debugfs access when device isn't registered (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3421b7e
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/debugfs: drop debugfs_init() for the render and accel node v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4c558ae
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/tcx: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f54b3a
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/p9100: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32336da
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/leo: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d240d98
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/ffb: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38cac7d
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/cg6: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a5637c0
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/cg3: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ab66585
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/cg14: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 637ff7c
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/bw2: Use initializer macro for struct fb_ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53a0d2a
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/sbus: Add initializer macros and Kconfig tokens for SBUS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a6caeae
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/sbus: Forward declare all necessary structures in header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d7d959
* Fri Feb 16 2024 pjakobsson@suse.de
  - fbdev/sbus: Build sbuslib.o if CONFIG_FB_SBUS has been selected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b272235
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tests: Add KUnit tests for drm_fb_memcpy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebb55ff
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tests: Add multi-plane support to conversion_buf_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 583bc27
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tests: Add KUnit tests for drm_fb_build_fourcc_list() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9848c6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tests: Add KUnit tests for drm_fb_clip_offset() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d06bd5c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tests: Add KUnit tests for drm_fb_swab() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4110338
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/tests: Test default pitch fallback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e082ee
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/repaper: fix -Wvoid-pointer-to-enum-cast warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db0f015
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/gma500: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60f1133
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/gma500: remove duplicate macro definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ff752b
* Fri Feb 16 2024 pjakobsson@suse.de
  - doc: uapi: Add document describing dma-buf semantics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e29a8fa
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panfrost: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7acbe64
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: JDI LT070ME05000 drop broken link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 80a825b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/panel: simple: Add support for Mitsubishi AA084XE01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd2a3eb
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: panel: Add a device link between drm device and panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe26a6c
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: vop: Use cleanup helper directly as destroy funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 532b508
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/bridge: lvds-codec: Implement atomic_get_input_bus_fmts for LVDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f7bd0f
* Fri Feb 16 2024 pjakobsson@suse.de
  - accel/ivpu: Document DRM_IVPU_PARAM_CAPABILITIES (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98b854b
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: dsi: Add rv1126 MIPI DSI support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c403d6
* Fri Feb 16 2024 pjakobsson@suse.de
  - drm/rockchip: vop: Add rv1126 vop_lite support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a64dd7
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/svm: Split assignment from if conditional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9739f0
* Fri Feb 16 2024 pjakobsson@suse.de
  - nouveau/svm: Replace one-element array with flexible-array member in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7534231
* Fri Feb 16 2024 pjakobsson@suse.de
  - PCI: Add pci_get_base_class() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 937f4d8
* Fri Feb 16 2024 pjakobsson@suse.de
  - Delete
    patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch.
  - commit 399db8f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-Add-HPD-state-to-drm_connector_oob_hotplug_event.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 jsc#PED-6028).
  - Refresh
    patches.suse/usb-typec-altmodes-displayport-Signal-hpd-when.patch.
  - commit 43da14e
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - net: ethernet: mtk_wed: fix possible NULL pointer dereference
    in mtk_wed_wo_queue_tx_clean() (git-fixes).
  - commit f6c1c6f
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - net: ks8851: Fix TX stall caused by TX buffer overrun
    (git-fixes).
  - commit 309032b
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - net: mscc: ocelot: fix pMAC TX RMON stats for bucket 256-511
    and above (git-fixes).
  - commit f51244f
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - net: mscc: ocelot: fix eMAC TX RMON stats for bucket 256-511
    and above (git-fixes).
  - commit 0cdf0a3
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - net: atlantic: fix double free in ring reinit logic (git-fixes).
  - commit 7354340
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - net: stmmac: Handle disabled MDIO busses from devicetree
    (git-fixes).
  - commit be25be7
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/uapi-stddef.h-Fix-__DECLARE_FLEX_ARRAY-for-C.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d7f10c6
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24540f7
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-skip-gpu_info-fw-loading-on-navi12.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 479cb85
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-add-nv12-bounding-box.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 49bb5d0
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-pbn_div-need-be-updated-for-hotplug-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 456ae01
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mgag200-Fix-gamma-lut-not-initialized-for-G200ER.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 427bc78
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-ps8640-Fix-size-mismatch-warning-w-len.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c0f0f9
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-ti-sn65dsi86-Never-store-more-than-msg-si.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac440b3
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-parade-ps8640-Never-store-more-than-msg-s.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91d6caf
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-perf-Update-handling-of-MMIO-triggered-repo.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c834c8d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-dp-Fix-passing-the-correct-DPCD_REV-for-drm.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 990e5fd
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-dmc-Don-t-enable-any-pipe-DMC-events.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 66c5cba
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-mtl-Fix-HDMI-DP-PLL-clock-selection.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c820254
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Reject-async-flips-with-bigjoiner.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0611076
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-hwmon-Fix-static-analysis-tool-reported-iss.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b8d00b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e983540
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-get-dprefclk-ss-info-from-integratio.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cec05f9
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Add-case-for-dcn35-to-support-usb4-d.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32a0766
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-svm-range-always-mapped-flag-not-working-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e24941c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-edid-also-call-add-modes-in-EDID-connector-updat.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 186e99f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-crtc-fix-uninitialized-variable-use.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8d192f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-crtc-Fix-uninit-value-bug-in-drm_mode_setcrtc.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c59e9f5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-Fix-FD-ownership-check-in-drm_master_check_perm.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4796f01
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-fix-tear-down-order-in-amdgpu_vm_pt_free.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7fa63f7
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-sdma5.2-add-begin-end_use-ring-callbacks.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e2b4703
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Disable-PSR-SU-on-Parade-0803-TCON-a.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4cffb04
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 28169ea
* Fri Feb 16 2024 pjakobsson@suse.de
  - Delete
    patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch.
  - commit c4c99e8
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-edp-don-t-write-to-DP_LINK_BW_SET-when-usin.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40b399d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Fix-ADL-tiled-plane-stride-when-the-POT-str.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7fafc1f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Fix-intel_atomic_setup_scalers-plane_state-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cdddc75
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - dpaa2-switch: do not ask for MDB, VLAN and FDB replay
    (git-fixes).
  - commit c6e8879
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Fix-remapped-stride-with-CCS-on-ADL.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c9decbb
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Use-internal-class-when-counting-engine-res.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 41f2ffd
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-selftests-Fix-engine-reset-count-storage-fo.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9125213
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Fix-access-violation-in-mtk_drm_crtc_dm.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 36e198c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Add-spinlock-for-setting-vblank-event-i.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c19fb81
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-fix-kernel-oops-if-no-crtc-is-found.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 34a58bd
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/misc-mei-client.c-fix-problem-of-return-EOVERFLOW-in.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 547c308
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/misc-mei-client.c-return-negative-error-code-in-mei_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a5444b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-exynos-fix-a-wrong-error-checking.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc33a7d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-exynos-fix-a-potential-error-pointer-dereference.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc64419
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - dpaa2-switch: fix size of the dma_unmap (git-fixes).
  - commit 23ea26f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Add-NULL-checks-for-function-pointers.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 5c7a1dc
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 769dd46
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Add-monitor-patch-for-specific-eDP.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a46860b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-amdgpu-disable-MCBP-by-default.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 118c1ba
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - stmmac: dwmac-loongson: drop useless check for compatible
    fallback (git-fixes).
  - commit 02807a5
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - stmmac: dwmac-loongson: Make sure MDIO is initialized before
    use (git-fixes).
  - commit c27d9ce
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - net: fec: correct queue selection (git-fixes).
  - commit 7f02173
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-atomic-helpers-Invoke-end_fb_access-while-owning.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e81b6ed
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-select-CONFIG_VIDEOMODE_HELPERS.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85cce1f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/nouveau-tu102-flush-all-pdbs-on-vmm-flush.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 02c760c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-mst-Reject-modes-that-require-the-bigjoiner.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b70a9b0
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-mst-Fix-.mode_valid_ctx-return-values.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 130f8b8
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Skip-some-timing-checks-on-BXT-GLK-DSI-tran.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f53198f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/Revert-drm-prime-Unexport-helpers-for-fd-handle-conv.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d0c962e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Use-another-offset-for-GC-9.4.3-remap.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f803c9
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-Free-gang_ctx_bo-and-wptr_bo-in-pqm_unini.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b11ffa5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Update-EEPROM-I2C-address-for-smu-v13_0_0.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e02e0c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-cat-debugfs-amdgpu_regs_didt-causes-k.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6dfc295
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-amd-Enable-PCIe-PME-from-D3.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 72123f1
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9b884c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-update-dcn315-lpddr-pstate-latency.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f945f85
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-amd-display-fix-ABM-disablement.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cbc2d9e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-Use-common-function-for-IP-version-check.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2595ea
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-force-toggle-rate-wa-for-first-link-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67e3ff8
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-correct-the-amdgpu-runtime-dereference-us.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b01d65
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Update-min-Z8-residency-time-to-2100.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 71dc081
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Remove-min_dst_y_next_start-check-fo.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ab4e92
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-fix-memory-overflow-in-the-IB-test.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1405f0b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Simplify-brightness-initialization.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8057440
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Increase-num-voltage-states-to-40.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2c8f43a
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Use-DRAM-speed-from-validation-for-d.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42b2114
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - qca_spi: Fix reset behavior (git-fixes).
  - commit f971346
* Fri Feb 16 2024 pjakobsson@suse.de
  - Delete
    patches.suse/drm-amd-display-Fix-MPCC-1DLUT-programming.patch.
  - commit db96a92
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Force-order-between-a-read-and-write-to-t.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 6e559a6
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - qca_debug: Fix ethtool -G iface tx behavior (git-fixes).
  - commit 87b783f
* Fri Feb 16 2024 denis.kirjanov@suse.com
  - qca_debug: Prevent crash on TX ring changes (git-fixes).
  - commit a319e0e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Do-not-issue-gpu-reset-from-nbio-v7_9-bif.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 54ea2d2
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Include-udelay-when-waiting-for-INBO.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de8ed45
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-nt36523-fix-return-value-check-in-nt36523_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4c0453
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-starry-2081101qfh032011-53g-Fine-tune-the-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8793198
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/nouveau-find-the-smallest-page-allocation-to-cover-a.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe1b807
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/dma-buf-fix-check-in-dma_resv_add_fence.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 64455a1
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Call-intel_pre_plane_updates-also-for-pipes.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 815c966
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2afd15a
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gsc-Mark-internal-GSC-engine-with-reserved-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 80ee04c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-do-not-clean-GT-table-on-error-path.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a36eea
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-boe-tv101wum-nl6-Fine-tune-Himax83102-j02-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7fccfb5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-ast-Disconnect-BMC-if-physical-connector-is-conn.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ebca0e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-vop-Fix-color-for-RGB888-BGR888-format-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8f4c509
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-timings.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d33a365
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-simple-Fix-Innolux-G101ICE-L01-bus-flags.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7545b8e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-auo-b101uan08.3-Fine-tune-the-panel-power-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a2419b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-Add-missing-safe_lut_tbl-in-sc8280xp-cat.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3195ba7
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dsi-use-the-correct-VREG_CTRL_1-value-for-4n.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 64eb523
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Change-the-DMCUB-mailbox-memory-loca.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d76beb7
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Clear-dpcd_sink_ext_caps-if-not-set.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b65656f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Enable-fast-plane-updates-on-DCN3.2-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f14bcc
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-fix-a-NULL-pointer-dereference-in-am.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 84d077d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-correct-chunk_ptr-to-a-pointer-to-chunk.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a72a734
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Fix-DSC-not-Enabled-on-Direct-MST-Si.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c94ec1e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-finalizing-mem_partitions-at-the-end-of-G.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 44feb8d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Do-not-program-VF-copy-regs-in-mmhub-v1.8.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45d0974
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Guard-against-invalid-RPTR-WPTR-bein.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 577949b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/nouveau-use-an-rwlock-for-the-event-lock.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d8694b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-fsl-diu-fb-mark-wr_reg_wa-static.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d95496
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-imsttfb-fix-a-resource-leak-in-probe.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9686763
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-imsttfb-fix-double-free-in-probe.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b19bddf
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-omapfb-Drop-unused-remove-function.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit caa420d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_vm_init.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3fdda15
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-possible-null-pointer-dereference.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6d99d27
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-fix-software-pci_unplug-on-some-chips.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4fe712
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-lower-CS-errors-to-debug-severity.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 95f25f6
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-fix-error-handling-in-amdgpu_bo_list_get.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4aaaeb7
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-qxl-prevent-memory-leak.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14981e8
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-syncobj-fix-DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABL.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06fbf83
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-vc4-tests-Fix-UAF-in-the-mock-helpers.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5169a07
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-tc-Fix-Wformat-truncation-in-intel_tc_port_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b51f04d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Fix-potential-spectre-vulnerability.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6aa5688
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Bump-GLK-CDCLK-frequency-when-driving-multi.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b5da6c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/i915-perf-Fix-NULL-deref-bugs-with-drm_dbg-calls.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a387d6c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-mtl-Support-HBR3-rate-with-C10-phy-and-eDP-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9066b9
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Flush-WC-GGTT-only-on-required-platforms.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit c23be1d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-mtl-avoid-stringop-overflow-warning.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc1705c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-fix-GRBM-read-timeout-when-do-mes_self_te.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8512f76
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Avoid-NULL-dereference-of-timing-gen.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd4b83c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Delete
    patches.suse/drm-amdgpu-don-t-put-MQDs-in-VRAM-on-ARM-ARM64.patch.
  - commit fd1474c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-smu13-drop-compute-workload-workaround.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93de5a5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-add-a-retry-for-IP-discovery-init.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9019cd2
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-don-t-use-pci_is_thunderbolt_attached.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2d9993e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Delete
    patches.suse/drm-amdgpu-don-t-use-ATRM-for-external-devices.patch.
  - commit ce743c7
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-gfx10-11-use-memcpy_to-fromio-for-MQDs.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 2fde690
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-Fix-error-of-MACO-flag-setting-code.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 557a137
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/vga16fb-drop-powerpc-support.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a76aec
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/backlight-pwm_bl-Disable-PWM-on-shutdown-suspend-and.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cdfd819
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-stifb-Make-the-STI-next-font-pointer-a-32-bit-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3cbfa66
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Remove-unused-variables-from-amdgpu_show_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2545167
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Remove-duplicate-fdinfo-fields.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 44acf7b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-check-num-of-link-levels-when-update-pcie-pa.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d07263f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Delete
    patches.suse/drm-amd-display-fix-num_ways-overflow-error.patch.
  - commit de1eb3a
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Reduce-default-backlight-min-from-5-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6d5d863
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-Disable-PP_PCIE_DPM_MASK-when-dynamic-speed-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db305f9
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-a-null-pointer-access-when-the-smc_rr.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b83576
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Remove-power-sequencing-check.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c7e5a88
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-Fix-shift-out-of-bounds-issue.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 693006c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-vop2-remove-the-unsupported-format-of-c.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91d5324
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-vc4-fix-typo.patch (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116
    jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67fa922
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-remove-unused-struct-in-vop2.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5336fb6
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-Fix-type-promotion-bug-in-rockchip_gem_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9208f94
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-lt9611uxc-fix-the-race-in-the-error-path.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 200d562
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-st7703-Pick-different-reset-sequence.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d178fe
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-Handle-non-terminated-overdrive-commands.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b272e5e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-update-retry-times-for-psp-BL-wait.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52eb61e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-Fix-a-memory-leak-on-an-error-path.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 0723316
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/Revert-drm-amdgpu-Program-xcp_ctl-registers-as-neede.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 195bc9e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-vmwgfx_surface.c-copy-user-array-safely.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a1d8c03
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm_lease.c-copy-user-array-safely.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0270579
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/string.h-add-array-wrappers-for-v-memdup_user.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6bf5e6b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-msm-dsi-free-TX-buffer-in-unbind.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a2a3c4
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dsi-use-msm_gem_kernel_put-to-free-TX-buffer.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c6b427
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-a6xx-Fix-unknown-speedbin-case.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b9df95
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-msm-adreno-Fix-SM6375-GPU-ID.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9cb711b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dp-skip-validity-check-for-DP-CTS-EDID-check.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1198d37
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-mtk_dsi-Fix-NO_EOT_PACKET-settings-hand.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3667833
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Fix-iommu-fault-during-crtc-enabling.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 68fff1b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Fix-iommu-fault-by-swapping-FBs-after-u.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0db16dc
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Fix-using-wrong-drm-private-data-to-bin.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d57eba6
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Add-crtc-path-enum-for-all_drm_priv-arr.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec54728
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Add-mmsys_dev_num-to-mt8188-vdosys0-dri.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2aca049
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback-fcaf976.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16ae864
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-dp-fix-memory-leak-on-get_edid-callback.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f1fe274
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Fix-coverity-issue-with-unintentional-i.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d435b14
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-vkms-fix-a-possible-null-pointer-derefere.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 295e0da
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-radeon-fix-a-possible-null-pointer-dereference.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3feef84
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-get-doorbell-s-absolute-offset-based-on-t.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0305a7
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Don-t-use-fsleep-for-PSR-exit-waits.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 177f05a
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-potential-null-pointer-derefernce.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 158ef68
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-Pola.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad981b8
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-Fix-UBSAN-array-index-out-of-bounds-for-SMU7.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aab9397
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-use-full-update-for-clip-size-increa.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f2a41c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-refactor-ILR-to-make-it-work.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cffe063
* Fri Feb 16 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-display-Fix-tiled-display-misalignment.patch.
  - Delete
    patches.suse/drm-amd-display-enable-dsc_clk-even-if-dsc_pg-disabl.patch.
  - commit c31149a
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Add-Null-check-for-DPP-resource.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87fc4ac
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-Update-update_pcie_parameters-functions-to-u.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b18d6f5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Bail-from-dm_check_crtc_cursor-if-no.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58851f5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/Revert-drm-amd-display-Enable-Replay-for-static-scre.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 065e3dc
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Refactor-dm_get_plane_scale-helper.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5318a3
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-update-retry-times-for-psp-vmbx-wait.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 25b01ca
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-Fix-a-race-condition-of-vram-buffer-unref.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c34445a
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Check-all-enabled-planes-in-dm_check.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb7fdfd
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Fix-null-pointer-dereference-in-erro.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c19d878
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-Handle-errors-from-svm-validate-and-map.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit adcbc9d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-not-to-save-bo-in-the-case-of-RAS-err_eve.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a05e6a5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-fix-some-race-conditions-in-vram-buffer-a.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d277307
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Increase-IH-soft-ring-size-for-GFX-v9.4.3.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 219b82e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-Remove-svm-range-validated_once-flag.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a70f952
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-add-seamless-pipe-topology-transitio.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 417397b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Don-t-lock-phantom-pipe-on-disabling.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e29bd8
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Blank-phantom-OTG-before-enabling.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b726034
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-refclk-reporting-for-SMU-v13.0.6.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5809c7d
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-remove-useless-check-in-should_enabl.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38c6040
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-ratelimited-SQ-interrupt-messages.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c012e8c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-radeon-Remove-the-references-of-radeon_gem_-prea.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5d72d5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-amdgpu-amdgpu_doorbell_mgr-Correct-misdocume.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 12c831c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-radeon-possible-buffer-overflow.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a894fa
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Refactor-edp-power-control.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6636a56
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Add-missing-GSCCS-documentation.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17e2691
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Add-missing-CCS-documentation.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e0493ec
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/gpu-host1x-Correct-allocated-size-for-contexts.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e3569c
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Introduce-crtc_state-enhanced_framing.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 938d12f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-i915-Fix-FEC-state-dump.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c20799b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-display-Eliminate-IS_METEORLAKE-checks.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 270ec96
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Eliminate-IS_MTL_DISPLAY_STEP.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b54e4e3
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45e9762
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-dg2-Recognize-pre-production-hardware.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c425dd2
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-mtl-Update-workaround-14016712196.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdb6d13
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Replace-several-IS_METEORLAKE-with-proper-I.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52bfb9f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-i915-mtl-Eliminate-subplatforms.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07b4217
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-i915-Eliminate-IS_MTL_MEDIA_STEP.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8cad653
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Eliminate-IS_MTL_GRAPHICS_STEP.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a196bc0
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-xelpg-Call-Xe_LPG-workaround-functions-base.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7df9edc
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-xelpmp-Don-t-assume-workarounds-extend-to-f.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1031056
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Consolidate-condition-for-Wa_22011802037.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bebf894
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-i915-dg2-Drop-Wa_16011777198.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96d06cd
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-i915-Tidy-workaround-definitions.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4814549
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-dg2-Drop-pre-production-GT-workarounds.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 46aa492
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-panel-tpo-tpg110-fix-a-possible-null-point.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 065fd43
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-fix-a-possible-null-pointer-dereference.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 650fcea
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-cdn-dp-Fix-some-error-handling-paths-in.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9173bb3
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-edid-Fixup-h-vsync_end-instead-of-h-vtotal.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0adb14f
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-Call-drm_atomic_helper_shutdown-at-shutdown-remo.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit acd9811
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-Update-file-owner-during-use.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24604a6
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-Fix-tc358768_ns_to_cnt.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c34b5e7
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-Clean-up-clock-period-code.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b65effd
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-Rename-dsibclk-to-hsbyteclk.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7043033
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-Use-dev-for-dbg-prints-not-priv-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a3f42b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-Print-logical-values-not-raw-reg.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58d08e1
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-Use-struct-videomode.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca68a97
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-bridge-tc358768-Fix-bit-updates.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24b573e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-Fix-use-of-uninitialized-variabl.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6026cf0
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-it66121-get_edid-callback-must-not-return.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0505586
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-ssd130x-Fix-screen-clearing.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03015af
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-lt8912b-Add-missing-drm_bridge_attach-cal.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53a6da3
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-lt8912b-Manually-disable-HPD-only-if-it-w.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 912267b
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-lt8912b-Fix-crash-on-bridge-detach.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 395d695
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update patches.suse/drm-bridge-lt8912b-Fix-bridge_detach.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 20423b9
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-it66121-Fix-invalid-connector-dereference.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec19151
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-komeda-drop-all-currently-held-locks-if-deadlock.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe6d5da
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-gma500-Fix-call-trace-when-psb_gem_mm_init-fails.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b925226
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-Fix-kernel-doc-typo-in-desc-of-output_bus.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 963c938
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-vop2-Add-missing-call-to-crtc-reset-hel.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f474f1e
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-vop2-Don-t-crash-for-invalid-duplicate_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0359791
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-vop-Fix-call-to-crtc-reset-helper.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b338586
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-vop-Fix-reset-of-state-in-duplicate-sta.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cf8546
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-loongson-Fix-error-handling-in-lsdc_pixel_pll_se.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bebb0c5
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-samsung-dsim-Fix-waiting-for-empty-cmd-tr.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3db85de
* Fri Feb 16 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-for-GENERIC_PHY_MIPI_DPHY-also-select-GEN.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c593905
* Thu Feb 15 2024 jwiesner@suse.de
  - clocksource: Replace all non-returning strlcpy with strscpy
    (bsc#1219953).
  - commit b844ff1
* Thu Feb 15 2024 jwiesner@suse.de
  - x86/smpboot: Avoid pointless delay calibration if TSC is
    synchronized (bsc#1219953).
  - commit 7dfe12b
* Thu Feb 15 2024 jwiesner@suse.de
  - rcutorture: Add fqs_holdoff check before fqs_task is created
    (bsc#1219953).
  - commit d6f81ac
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Increase Hamming distance between call_rcu_chain
    and rcu_call_chains (bsc#1219953).
  - commit 82380d1
* Thu Feb 15 2024 jwiesner@suse.de
  - asm-generic: qspinlock: fix queued_spin_value_unlocked()
    implementation (bsc#1219953).
  - commit a3ab6e9
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Check the correct variable for allocation failure
    (bsc#1219953).
  - commit 5884e2f
* Thu Feb 15 2024 jwiesner@suse.de
  - rcutorture: Traverse possible cpu to set maxcpu in
    rcu_nocb_toggle() (bsc#1219953).
  - commit ac1c709
* Thu Feb 15 2024 jwiesner@suse.de
  - rcutorture: Replace schedule_timeout*() 1-jiffy waits with HZ/20
    (bsc#1219953).
  - commit de5b047
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Rename readers_bind/writers_bind to
    bind_readers/bind_writers (bsc#1219953).
  - commit 1dc09ec
* Thu Feb 15 2024 jwiesner@suse.de
  - doc: Catch-up update for locktorture module parameters
    (bsc#1219953).
  - commit 19c054c
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Add call_rcu_chains module parameter (bsc#1219953).
  - commit 9348bbf
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Add new module parameters to
    lock_torture_print_module_parms() (bsc#1219953).
  - commit 59c9dd5
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Print out torture module parameters (bsc#1219953).
  - commit f0a2f52
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Add acq_writer_lim to complain about long
    acquistion times (bsc#1219953).
  - commit 495f129
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Consolidate "if" statements in
    lock_torture_writer() (bsc#1219953).
  - commit 19cd3cf
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Alphabetize torture_param() entries (bsc#1219953).
  - commit 4d45162
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Add readers_bind and writers_bind module parameters
    (bsc#1219953).
  - commit d4bab3f
* Thu Feb 15 2024 jwiesner@suse.de
  - rcutorture: Fix stuttering races and other issues (bsc#1219953).
  - commit 14a2209
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Move rcutorture_sched_setaffinity() out of rcutorture
    (bsc#1219953).
  - commit ec64c16
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Make torture_hrtimeout_ns() take an hrtimer mode
    parameter (bsc#1219953).
  - commit 7155d42
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Share torture_random_state with torture_shuffle_tasks()
    (bsc#1219953).
  - commit abf8744
* Thu Feb 15 2024 jwiesner@suse.de
  - locking/lockdep: Fix string sizing bug that triggers a
    format-truncation compiler-warning (bsc#1219953).
  - commit 23d08c5
* Thu Feb 15 2024 jwiesner@suse.de
  - locking/debug: Fix debugfs API return value checks to use
    IS_ERR() (bsc#1219953).
  - commit 048609a
* Thu Feb 15 2024 jwiesner@suse.de
  - locking/ww_mutex/test: Make sure we bail out instead of livelock
    (bsc#1219953).
  - commit 4038509
* Thu Feb 15 2024 jwiesner@suse.de
  - locking/ww_mutex/test: Fix potential workqueue corruption
    (bsc#1219953).
  - commit def0333
* Thu Feb 15 2024 jwiesner@suse.de
  - locking/ww_mutex/test: Use prng instead of rng to avoid hangs
    at bootup (bsc#1219953).
  - commit aacf9cc
* Thu Feb 15 2024 jwiesner@suse.de
  - asm-generic: ticket-lock: Optimize arch_spin_value_unlocked()
    (bsc#1219953).
  - commit b967504
* Thu Feb 15 2024 jwiesner@suse.de
  - futex: Use a folio instead of a page (bsc#1219953).
  - commit a11123c
* Thu Feb 15 2024 jwiesner@suse.de
  - locking/seqlock: Do the lockdep annotation before locking in
    do_write_seqcount_begin_nested() (bsc#1219953).
  - commit d372072
* Thu Feb 15 2024 jwiesner@suse.de
  - rcutorture: Stop right-shifting torture_random() return values
    (bsc#1219953).
  - commit a88dc75
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Stop right-shifting torture_random() return values
    (bsc#1219953).
  - commit 9c51efc
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Move stutter_wait() timeouts to hrtimers (bsc#1219953).
  - commit 8bcefe1
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Move torture_shuffle() timeouts to hrtimers
    (bsc#1219953).
  - commit 24edc78
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Move torture_onoff() timeouts to hrtimers
    (bsc#1219953).
  - commit c16d2c1
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Make torture_hrtimeout_*() use TASK_IDLE (bsc#1219953).
  - commit 15e523b
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Add lock_torture writer_fifo module parameter
    (bsc#1219953).
  - commit 86a51c8
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Add a kthread-creation callback to
    _torture_create_kthread() (bsc#1219953).
  - commit a568efe
* Thu Feb 15 2024 jwiesner@suse.de
  - torture: Support randomized shuffling for proxy exec testing
    (bsc#1219953).
  - commit dfb6658
* Thu Feb 15 2024 jwiesner@suse.de
  - rcutorture: Dump grace-period state upon rtort_pipe_count
    incidents (bsc#1219953).
  - commit 39c3645
* Thu Feb 15 2024 jwiesner@suse.de
  - powerpc/kcsan: Properly instrument arch_spin_unlock()
    (bsc#1219953).
  - commit 49ef44f
* Thu Feb 15 2024 jwiesner@suse.de
  - locktorture: Add long_hold to adjust lock-hold delays
    (bsc#1219953).
  - commit 21a09d3
* Thu Feb 15 2024 ggherdovich@suse.cz
  - intel_idle: add Sierra Forest SoC support (jsc#PED-5816).
  - commit d8dfa47
* Thu Feb 15 2024 ggherdovich@suse.cz
  - intel_idle: add Grand Ridge SoC support (jsc#PED-5816).
  - commit be47fec
* Thu Feb 15 2024 msuchanek@suse.de
  - powerpc/pseries/papr-sysparm: use u8 arrays for payloads
    (jsc#PED-4486 git-fixes).
  - commit 8b94284
* Thu Feb 15 2024 oneukum@suse.com
  - PCI: Add PCIE_PME_TO_L2_TIMEOUT_US L2 ready timeout value
    (git-fixes).
  - commit a77e06b
* Thu Feb 15 2024 oneukum@suse.com
  - PCI: dwc: Drop host prefix from struct dw_pcie_host_ops members
    (git-fixes).
  - commit 4a87954
* Thu Feb 15 2024 oneukum@suse.com
  - PCI: dwc: endpoint: Introduce .pre_init() and .deinit()
    (git-fixes).
  - commit 75c1ddc
* Thu Feb 15 2024 oneukum@suse.com
  - PCI: dwc: Add host_post_init() callback (git-fixes).
  - commit 5c6ab40
* Thu Feb 15 2024 oneukum@suse.com
  - PCI: dwc: Implement generic suspend/resume functionality
    (git-fixes).
  - commit 42b5947
* Thu Feb 15 2024 oneukum@suse.com
  - dmaengine: dw-edma: Rename dw_edma_core_ops structure to
    dw_edma_plat_ops (git-fixes).
  - commit a3742cf
* Thu Feb 15 2024 jlee@suse.com
  - net/rds: Fix UBSAN: array-index-out-of-bounds in rds_cmsg_recv
    (bsc#1219127 CVE-2024-23849).
  - commit 7f27245
* Wed Feb 14 2024 jgross@suse.com
  - x86/coco: Define cc_vendor without CONFIG_ARCH_HAS_CC_PLATFORM
    (jsc#PED-7322).
  - commit 98c6595
* Wed Feb 14 2024 jgross@suse.com
  - x86/kvm: Fix SEV check in sev_map_percpu_data() (jsc#PED-7322).
  - commit 082b8e1
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86: Give a hint when Win2016 might fail to boot due to
    XSAVES erratum (jsc#PED-7322).
  - commit d5577b6
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86: Check irqchip mode before create PIT (jsc#PED-7322).
  - commit d2cbe00
* Wed Feb 14 2024 jwiesner@suse.de
  - Update config files (bsc#1219440).
    Update the CONFIG_LSM option to include the BPF LSM in the default set of
    LSMs that get enabled when booting up. The new version of systemd in
    SLE15-SP6 requires the BPF LSM.
  - commit bf6e39d
* Wed Feb 14 2024 jgross@suse.com
  - KVM: introduce CONFIG_KVM_COMMON (jsc#PED-7322).
  - Update config files.
  - commit 60742fc
* Wed Feb 14 2024 dwagner@suse.de
  - Update metadata: "scsi: lpfc: Use unsigned type for num_sge (bsc#1214746)."
    Move patch into sorted section.
  - commit bf77043
* Wed Feb 14 2024 jgross@suse.com
  - virt: sev-guest: Convert to platform remove callback returning
    void (jsc#PED-7322).
  - commit 5752a5f
* Wed Feb 14 2024 jgross@suse.com
  - KVM: remove CONFIG_HAVE_KVM_IRQFD (jsc#PED-7322).
  - Update config files.
  - commit 6e3621a
* Wed Feb 14 2024 oneukum@suse.com
  - blacklist.conf: obsoleted
  - commit c534e08
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: dwc: Fix a 64bit bug in dw_pcie_ep_raise_msix_irq()
    (git-fixes).
  - commit 686e708
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: dwc: Use FIELD_GET/PREP() (git-fixes).
  - commit 34f9411
* Wed Feb 14 2024 jgross@suse.com
  - KVM: remove CONFIG_HAVE_KVM_EVENTFD (jsc#PED-7322).
  - Update config files.
  - commit 6361a8e
* Wed Feb 14 2024 oneukum@suse.com
  - PCI/ASPM: Fix deadlock when enabling ASPM (git-fixes).
  - commit aa4d6dc
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Clean up ASPM comment (git-fixes).
  - commit a57ad60
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Fix potential deadlock when enabling ASPM
    (git-fixes).
  - commit adc25b6
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Enable ASPM for platforms supporting 1.9.0 ops
    (git-fixes).
  - commit c63fc13
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Use PCIE_SPEED2MBS_ENC() macro for encoding link
    speed (git-fixes).
  - commit a80c081
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Do not advertise hotplug capability for IP v2.1.0
    (git-fixes).
  - commit 756f736
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Do not advertise hotplug capability for IP v1.0.0
    (git-fixes).
  - commit 00fef1b
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Use post init sequence of IP v2.3.2 for v2.4.0
    (git-fixes).
  - commit 2132a8c
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Do not advertise hotplug capability for IP v2.3.2
    (git-fixes).
  - commit 1e670bc
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Do not advertise hotplug capability for IPs v2.3.3
    and v2.9.0 (git-fixes).
  - commit 2b2b866
* Wed Feb 14 2024 oneukum@suse.com
  - PCI: qcom: Do not advertise hotplug capability for IPs v2.7.0
    and v1.9.0 (git-fixes).
  - commit c7b4716
* Wed Feb 14 2024 oneukum@suse.com
  - blacklist.conf: false positive
  - commit 88b8f1d
* Wed Feb 14 2024 oneukum@suse.com
  - x86/Kconfig: Transmeta Crusoe is CPU family 5, not 6
    (git-fixes).
  - commit 5367630
* Wed Feb 14 2024 jgross@suse.com
  - Update config files.
  - commit 6ba26a3
* Wed Feb 14 2024 jgross@suse.com
  - KVM x86/xen: add an override for PVCLOCK_TSC_STABLE_BIT
    (jsc#PED-7322).
  - commit 737fb0e
* Wed Feb 14 2024 tbogendoerfer@suse.de
  - octeontx2-af: Initialize maps (jsc#PED-6931).
  - net: intel: fix old compiler regressions (jsc#PED-4874).
  - octeontx2-pf: Fix a memleak otx2_sq_init (jsc#PED-6931).
  - idpf: avoid compiler padding in virtchnl2_ptype struct
    (jsc#PED-6716).
  - octeontx2-pf: Remove xdp queues on program detach
    (jsc#PED-6931).
  - ixgbe: Fix an error handling path in
    ixgbe_read_iosf_sb_reg_x550() (jsc#PED-4872).
  - e1000e: correct maximum frequency adjustment values
    (jsc#PED-4868).
  - bnxt_en: Make PTP timestamp HWRM more silent (jsc#PED-5742).
  - gve: Fix skb truesize underestimation (bsc#1214479).
  - commit 610ddc5
* Wed Feb 14 2024 jgross@suse.com
  - KVM: nSVM: Hide more stuff under CONFIG_KVM_HYPERV/CONFIG_HYPERV
    (jsc#PED-7322).
  - commit c8c1c08
* Wed Feb 14 2024 msuchanek@suse.de
  - kernel-binary: Move build script to the end
    All other spec templates have the build script at the end, only
    kernel-binary has it in the middle. Align with the other templates.
  - commit 98cbdd0
* Wed Feb 14 2024 msuchanek@suse.de
  - rpm templates: Aggregate subpackage descriptions
    While in some cases the package tags, description, scriptlets and
    filelist are located together in other cases they are all across the
    spec file. Aggregate the information related to a subpackage in one
    place.
  - commit 8eeb08c
* Wed Feb 14 2024 msuchanek@suse.de
  - rpm templates: sort rpm tags
    The rpm tags in kernel spec files are sorted at random.
    Make the order of rpm tags somewhat more consistent across rpm spec
    templates.
  - commit 8875c35
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - team: Fix use-after-free when an option instance allocation
    fails (git-fixes).
  - commit aa6501b
* Wed Feb 14 2024 jgross@suse.com
  - KVM: nVMX: Hide more stuff under CONFIG_KVM_HYPERV (jsc#PED-7322).
  - commit bc6ea0c
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: dsa: microchip: provide a list of valid protocols for
    xmit handler (git-fixes).
  - commit 14ae17e
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - nfp: flower: fix for take a mutex lock in soft irq context
    and rcu lock (git-fixes).
  - commit 8699210
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: hns: fix fake link up on xge port (git-fixes).
  - commit 7b3f477
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: hns: fix wrong head when modify the tx feature when
    sending packets (git-fixes).
  - commit 848eb56
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: atlantic: Fix NULL dereference of skb pointer in
    (git-fixes).
  - commit bfa6175
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: stmmac: fix FPE events losing (git-fixes).
  - commit 2382976
* Wed Feb 14 2024 oneukum@suse.com
  - pm: Introduce DEFINE_NOIRQ_DEV_PM_OPS() helper (git-fixes).
  - commit 3f9a915
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: ravb: Keep reverse order of operations in ravb_remove()
    (git-fixes).
  - commit d60c1dc
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: ravb: Stop DMA in case of failures on ravb_open()
    (git-fixes).
  - commit 536e15e
* Wed Feb 14 2024 oneukum@suse.com
  - platform: mellanox: Cosmetic changes (git-fixes).
  - commit 201fef6
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: ravb: Start TX queues after HW initialization succeeded
    (git-fixes).
  - commit 67bd94d
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: ravb: Make write access to CXR35 first before accessing
    other EMAC registers (git-fixes).
  - commit 2f42ed8
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: ravb: Use pm_runtime_resume_and_get() (git-fixes).
  - commit f02fced
* Wed Feb 14 2024 oneukum@suse.com
  - blacklist.conf: false positive
  - commit 569fb89
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: ravb: Check return value of reset_control_deassert()
    (git-fixes).
  - commit 864deed
* Wed Feb 14 2024 denis.kirjanov@suse.com
  - net: libwx: fix memory leak on msix entry (git-fixes).
  - commit 159ffaa
* Wed Feb 14 2024 oneukum@suse.com
  - blacklist.conf: stupid cleanup
  - commit 7489b61
* Wed Feb 14 2024 jgross@suse.com
  - KVM: nVMX: Introduce accessor to get Hyper-V eVMCS pointer
    (jsc#PED-7322).
  - commit 4c639bf
* Wed Feb 14 2024 jgross@suse.com
  - KVM: nVMX: Introduce helpers to check if Hyper-V evmptr12 is
    valid/set (jsc#PED-7322).
  - commit bc7347a
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86: Make Hyper-V emulation optional (jsc#PED-7322).
  - Update config files.
  - commit 87507f6
* Wed Feb 14 2024 tiwai@suse.de
  - Drop ASoC AMD ACP patch causing a regression (bsc#1219789)
  - commit 1eacaea
* Wed Feb 14 2024 oneukum@suse.com
  - platform/mellanox: mlxbf-bootctl: add NET dependency into
    Kconfig (git-fixes).
  - commit c7f1631
* Wed Feb 14 2024 oneukum@suse.com
  - platform/chrome: cros_ec_lpc: Remove EC panic shutdown timeout
    (git-fixes).
  - commit d61129c
* Wed Feb 14 2024 jgross@suse.com
  - KVM: nVMX: Move guest_cpuid_has_evmcs() to hyperv.h (jsc#PED-7322).
  - commit 2cbad81
* Wed Feb 14 2024 jgross@suse.com
  - KVM: nVMX: Split off helper for emulating VMCLEAR on Hyper-V
    eVMCS (jsc#PED-7322).
  - commit 82136e4
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86: Introduce helper to handle Hyper-V paravirt TLB
    flush requests (jsc#PED-7322).
  - commit 92008f5
* Wed Feb 14 2024 jgross@suse.com
  - KVM: VMX: Split off hyperv_evmcs.{ch} (jsc#PED-7322).
  - commit 056eb46
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86: Introduce helper to check if vector is set in Hyper-V
    SynIC (jsc#PED-7322).
  - commit ee580aa
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86: Introduce helper to check if auto-EOI is set in
    Hyper-V SynIC (jsc#PED-7322).
  - commit 3628f1b
* Wed Feb 14 2024 jgross@suse.com
  - KVM: VMX: Split off vmx_onhyperv.{ch} from hyperv.{ch}
    (jsc#PED-7322).
  - commit a52f7d7
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86: Move Hyper-V partition assist page out of Hyper-V
    emulation context (jsc#PED-7322).
  - commit c274d49
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86/xen: Remove unneeded xen context from kvm_arch when
    !CONFIG_KVM_XEN (jsc#PED-7322).
  - commit 1a3426d
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86/mmu: fix comment about mmu_unsync_pages_lock
    (jsc#PED-7322).
  - commit 6927f64
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86/mmu: always take tdp_mmu_pages_lock (jsc#PED-7322).
  - commit 3c339d8
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86/mmu: remove unnecessary "bool shared" argument from
    iterators (jsc#PED-7322).
  - commit 26089fe
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86/mmu: remove unnecessary "bool shared" argument from
    functions (jsc#PED-7322).
  - commit 20e6465
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86/mmu: Check for leaf SPTE when clearing dirty bit in
    the TDP MMU (jsc#PED-7322).
  - commit 04b615d
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86/mmu: Fix off-by-1 when splitting huge pages during
    CLEAR (jsc#PED-7322).
  - commit ca542a6
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86: Harden copying of userspace-array against overflow
    (jsc#PED-7322).
  - commit 2624bb5
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86/pmu: Track emulated counter events instead of previous
    counter (jsc#PED-7322).
  - commit 50f3c68
* Wed Feb 14 2024 jgross@suse.com
  - KVM: x86/pmu: Update sample period in pmc_write_counter()
    (jsc#PED-7322).
  - commit b607273
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86/pmu: Remove manual clearing of fields in kvm_pmu_init()
    (jsc#PED-7322).
  - commit 5d80669
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86/pmu: Stop calling kvm_pmu_reset() at RESET (it's
    redundant) (jsc#PED-7322).
  - commit ba0d28d
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86/pmu: Reset the PMU, i.e. stop counters, before
    refreshing (jsc#PED-7322).
  - commit 3e9e29b
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86/pmu: Move PMU reset logic to common x86 code
    (jsc#PED-7322).
  - commit 4d829a7
* Tue Feb 13 2024 jgross@suse.com
  - KVM: SVM,VMX: Use %rip-relative addressing to access
    kvm_rebooting (jsc#PED-7322).
  - commit 94d4ceb
* Tue Feb 13 2024 jgross@suse.com
  - KVM: SVM: Don't intercept IRET when injecting NMI and vNMI is
    enabled (jsc#PED-7322).
  - commit abf0f42
* Tue Feb 13 2024 jgross@suse.com
  - KVM: SVM: Explicitly require FLUSHBYASID to enable SEV support
    (jsc#PED-7322).
  - commit 51dc0ef
* Tue Feb 13 2024 jgross@suse.com
  - KVM: nSVM: Advertise support for flush-by-ASID (jsc#PED-7322).
  - commit d96ff28
* Tue Feb 13 2024 jgross@suse.com
  - Revert "nSVM: Check for reserved encodings of TLB_CONTROL in
    nested VMCB" (jsc#PED-7322).
  - commit 733d5b1
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Don't unnecessarily force masterclock update on vCPU
    hotplug (jsc#PED-7322).
  - commit e2477e4
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Use a switch statement and macros in
    __feature_translate() (jsc#PED-7322).
  - commit 26af95a
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Advertise CPUID.(EAX=7,ECX=2):EDX[5:0] to userspace
    (jsc#PED-7322).
  - commit 8de3668
* Tue Feb 13 2024 oneukum@suse.com
  - blacklist.conf: false positive
  - commit 3612d1b
* Tue Feb 13 2024 colyli@suse.de
  - dm: limit the number of targets and parameter size area
    (bsc#1219827, bsc#1219146, CVE-2023-52429, CVE-2024-23851).
  - commit 7512798
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Turn off KVM_WERROR by default for all configs
    (jsc#PED-7322).
  - commit 427cbaf
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86/mmu: Declare flush_remote_tlbs{_range}() hooks iff
    HYPERV!=n (jsc#PED-7322).
  - commit 47fe30a
* Tue Feb 13 2024 mkoutny@suse.com
  - mm: memcontrol: don't throttle dying tasks on memory.high
    (bsc#1219889).
  - kernel/fork: beware of __put_task_struct() calling context
    (bsc#1216761).
  - commit e3538e2
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Use KVM-governed feature framework to track "LAM
    enabled" (jsc#PED-7322).
  - commit e0b7547
* Tue Feb 13 2024 svarbanov@suse.de
  - docs/perf: Add ampere_cspmu to toctree to fix a build warning (jsc#PED-7859)
  - commit 5a39b75
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Advertise and enable LAM (user and supervisor)
    (jsc#PED-7322).
  - commit be96f66
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Virtualize LAM for user pointer (jsc#PED-7322).
  - commit 51ea9b3
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Virtualize LAM for supervisor pointer (jsc#PED-7322).
  - commit 4719d36
* Tue Feb 13 2024 svarbanov@suse.de
  - perf vendor events arm64 AmpereOneX: Add core PMU events and metrics (jsc#PED-7859)
  - commit 8763e5d
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - netdevsim: Don't accept device bound programs (git-fixes).
  - commit c28704b
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - ravb: Fix races between ravb_tx_timeout_work() and net related
    ops (git-fixes).
  - commit ca1ed03
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - r8169: prevent potential deadlock in rtl8169_close (git-fixes).
  - commit c6c74b1
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - r8169: fix deadlock on RTL8125 in jumbo mtu mode (git-fixes).
  - commit 350e699
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: stmmac: xgmac: Disable FPE MMC interrupts (git-fixes).
  - commit 4d4a44e
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - dpaa2-eth: recycle the RX buffer only after all processing done
    (git-fixes).
  - commit 6f9cf91
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Untag addresses for LAM emulation where applicable
    (jsc#PED-7322).
  - commit 3aca57c
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - dpaa2-eth: increase the needed headroom to account for alignment
    (git-fixes).
  - commit aeead7c
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: rswitch: Fix missing dev_kfree_skb_any() in error path
    (git-fixes).
  - commit dfab415
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: rswitch: Fix return value in rswitch_start_xmit()
    (git-fixes).
  - commit 3061c1f
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: rswitch: Fix type of ret in rswitch_start_xmit()
    (git-fixes).
  - commit 3bd4f02
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: ipa: fix one GSI register field width (git-fixes).
  - commit 57e43ae
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: axienet: Fix check for partial TX checksum (git-fixes).
  - commit 765d022
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - amd-xgbe: propagate the correct speed and duplex status
    (git-fixes).
  - commit ca7f648
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - amd-xgbe: handle the corner-case during tx completion
    (git-fixes).
  - commit 05c99da
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - amd-xgbe: handle corner-case during sfp hotplug (git-fixes).
  - commit 63bb25f
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: veth: fix ethtool stats reporting (git-fixes).
  - commit 40065a7
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - wireguard: use DEV_STATS_INC() (git-fixes).
  - commit c56067d
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: wangxun: fix kernel panic due to null pointer (git-fixes).
  - commit cc57ffc
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Introduce get_untagged_addr() in kvm_x86_ops and
    call it in emulator (jsc#PED-7322).
  - Refresh
    patches.suse/KVM-SEV-Make-AVIC-backing-VMSA-and-VMCB-memory-allocation-SNP-sa.
  - commit db34c34
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - stmmac: dwmac-loongson: Add architecture dependency (git-fixes).
  - commit 746bbc5
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - macvlan: Don't propagate promisc change to lower dev in passthru
    (git-fixes).
  - commit ad66810
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - pds_core: use correct index to mask irq (git-fixes).
  - commit f2391e5
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: stmmac: avoid rx queue overrun (git-fixes).
  - commit 3a28d91
* Tue Feb 13 2024 denis.kirjanov@suse.com
  - net: stmmac: fix rx budget limit check (git-fixes).
  - commit 739b241
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Remove kvm_vcpu_is_illegal_gpa() (jsc#PED-7322).
  - commit 214f40f
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Add & use kvm_vcpu_is_legal_cr3() to check CR3's
    legality (jsc#PED-7322).
  - commit 0ea18e6
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86/mmu: Drop non-PA bits when getting GFN for guest's PGD
    (jsc#PED-7322).
  - commit a7a4e2c
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Add X86EMUL_F_INVLPG and pass it in em_invlpg()
    (jsc#PED-7322).
  - commit 469975b
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Add an emulation flag for implicit system access
    (jsc#PED-7322).
  - commit d9485ea
* Tue Feb 13 2024 jgross@suse.com
  - KVM: x86: Consolidate flags for __linearize() (jsc#PED-7322).
  - commit bc10a7d
* Tue Feb 13 2024 tonyj@suse.de
  - tools arch x86: Sync the msr-index.h copy with the
    kernel sources to pick IA32_MKTME_KEYID_PARTITIONING
    (perf-sync-headers).
  - Delete
    patches.suse/sync-tools-arch-header-for-support-branch-counters-logging.patch.
  - commit 4348ec9
* Tue Feb 13 2024 tonyj@suse.de
  - tools headers x86 cpufeatures: Sync with the kernel sources
    to pick TDX, Zen, APIC MSR fence changes (perf-sync-headers).
  - commit 13aa64d
* Tue Feb 13 2024 tonyj@suse.de
  - perf evlist: Fix evlist__new_default() for > 1 core PMU
    (git-fixes).
  - perf db-export: Fix missing reference count get in
    call_path_from_sample() (git-fixes).
  - perf stat: Fix hard coded LL miss units (git-fixes).
  - perf env: Avoid recursively taking env->bpf_progs.lock
    (git-fixes).
  - perf vendor events: Remove UTF-8 characters from cmn.json
    (git-fixes).
  - perf unwind-libunwind: Fix base address for .eh_frame
    (git-fixes).
  - perf unwind-libdw: Handle JIT-generated DSOs properly
    (git-fixes).
  - perf genelf: Set ELF program header addresses properly
    (git-fixes).
  - perf hisi-ptt: Fix one memory leakage in
    hisi_ptt_process_auxtrace_event() (git-fixes).
  - perf header: Fix one memory leakage in
    perf_event__fprintf_event_update() (git-fixes).
  - perf stat: Fix help message for --metric-no-threshold option
    (git-fixes).
  - perf stat: Exit perf stat if parse groups fails (git-fixes).
  - perf mem: Fix error on hybrid related to availability of mem
    event in a PMU (git-fixes).
  - perf vendor events powerpc: Update datasource event name to
    fix duplicate events (git-fixes).
  - perf vendor events arm64 AmpereOne: Rename BPU_FLUSH_MEM_FAULT
    to GPC_FLUSH_MEM_FAULT (git-fixes).
  - perf test record user-regs: Fix mask for vg register
    (git-fixes).
  - perf docs: Fix man page formatting for 'perf lock' (git-fixes).
  - perf test record+probe_libc_inet_pton: Fix call chain match
    on powerpc (bsc#1218986).
  - perf tests: Skip pipe test if noploop symbol is missing
    (bsc#1219617).
  - perf tests lib: Add perf_has_symbol.sh (bsc#1219617).
  - perf header: Fix segfault on build_mem_topology() error path
    (git-fixes).
  - perf test: Remove atomics from test_loop to avoid test failures
    (git-fixes).
  - commit a32b1b0
* Mon Feb 12 2024 ohering@suse.de
  - hv_netvsc: Register VF in netvsc_probe if NET_DEVICE_REGISTER
    missed (git-fixes).
  - hv_netvsc: Fix race condition between netvsc_probe and
    netvsc_remove (git-fixes).
  - scsi: storvsc: Fix ring buffer size calculation (git-fixes).
  - hv_netvsc: Calculate correct ring size when PAGE_SIZE is not
    4 Kbytes (git-fixes).
  - commit 721575c
* Mon Feb 12 2024 mfranc@suse.cz
  - s390/scm: fix virtual vs physical address confusion (git-fixes
    bsc#1219816).
  - commit d8288d6
* Mon Feb 12 2024 mfranc@suse.cz
  - s390/boot: always align vmalloc area on segment boundary
    (git-fixes bsc#1219815).
  - commit 08905ad
* Mon Feb 12 2024 mfranc@suse.cz
  - s390/vfio-ap: fix sysfs status attribute for AP queue devices
    (git-fixes bsc#1219814).
  - commit 2f4c817
* Mon Feb 12 2024 mfranc@suse.cz
  - s390/ptrace: handle setting of fpc register correctly (git-fixes
    bsc#1219812).
  - commit be5b93a
* Mon Feb 12 2024 mfranc@suse.cz
  - s390/qeth: Fix potential loss of L3-IP@ in case of network
    issues (git-fixes bsc#1219811).
  - commit 32d0fc0
* Mon Feb 12 2024 nik.borisov@suse.com
  - Reference recently released CVE
  - Update
    patches.suse/x86-coco-Disable-32-bit-emulation-by-default-on-TDX-.patch
    (jsc#PED-7322 CVE-2024-25744).
  - Update
    patches.suse/x86-entry-convert-int-0x80-emulation-to-idtentry.patch
    (bsc#1217927 CVE-2024-25744).
  - Update
    patches.suse/x86-entry-do-not-allow-external-0x80-interrupts.patch
    (bsc#1217927 CVE-2024-25744).
  - Update
    patches.suse/x86-tdx-Allow-32-bit-emulation-by-default.patch
    (jsc#PED-7322 CVE-2024-25744).
  - commit 06d4b38
* Mon Feb 12 2024 mfranc@suse.cz
  - KVM: s390: vsie: fix race during shadow creation (git-fixes
    bsc#1219810).
  - commit 8180746
* Mon Feb 12 2024 mfranc@suse.cz
  - KVM: s390: fix setting of fpc register (git-fixes bsc#1219809).
  - commit 478f49e
* Mon Feb 12 2024 mfranc@suse.cz
  - KVM: s390: fix cc for successful PQAP (git-fixes bsc#1219808).
  - commit 51e5204
* Mon Feb 12 2024 mfranc@suse.cz
  - KVM: s390: add stat counter for shadow gmap events
    (jsc#PED-5439).
  - commit 256c0f9
* Mon Feb 12 2024 mfranc@suse.cz
  - KVM: s390: add tracepoint in gmap notifier (jsc#PED-5439).
  - commit 06f0c94
* Mon Feb 12 2024 dwagner@suse.de
  - nvme-host: fix the updating of the firmware version (git-fixes).
  - commit 9bc381c
* Mon Feb 12 2024 nik.borisov@suse.com
  - x86/MCE: Always save CS register on AMD Zen IF Poison errors (git-fixes).
  - commit 63e2bb6
* Mon Feb 12 2024 nik.borisov@suse.com
  - x86/entry/ia32: Ensure s32 is sign extended to s64 (git-fixes).
  - commit d1f7bea
* Mon Feb 12 2024 nik.borisov@suse.com
  - x86/srso: Move retbleed IBPB check into existing 'has_microcode' code  block (git-fixes).
  - commit b594e28
* Mon Feb 12 2024 nik.borisov@suse.com
  - x86/srso: Print mitigation for retbleed IBPB case (git-fixes).
  - Refresh
    patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch.
  - commit 5b45539
* Mon Feb 12 2024 nik.borisov@suse.com
  - x86/purgatory: Remove LTO flags (git-fixes).
  - commit 215c902
* Mon Feb 12 2024 nik.borisov@suse.com
  - x86/kvm: Do not try to disable kvmclock if it was not enabled (git-fixes).
  - commit 0a9eee3
* Sat Feb 10 2024 lduncan@suse.com
  - scsi: fnic: unlock on error path in fnic_queuecommand()
    (git-fixes).
  - commit af1e53a
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - net: ethernet: cortina: Drop TSO support (git-fixes).
  - commit 1041212
* Sat Feb 10 2024 iivanov@suse.de
  - Update patches.suse/arm64-errata-Add-Cortex-A520-speculative-unprivilege.patch (git-fixes, bsc#1219443)
    Add reference to bsc#1219443.
  - commit b300257
* Sat Feb 10 2024 iivanov@suse.de
  - arm64: errata: Add Cortex-A510 speculative unprivileged load (bsc#1219443)
    Enable erratum workaround.
  - commit b26ca40
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - r8169: fix network lost after resume on DASH systems
    (git-fixes).
  - commit c170312
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - r8169: add handling DASH when DASH is disabled (git-fixes).
  - commit 43f9a07
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - net: ethernet: cortina: Fix MTU max setting (git-fixes).
  - commit cdfb94f
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - net: ethernet: cortina: Handle large frames (git-fixes).
  - commit 76e929a
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - net: ethernet: cortina: Fix max RX frame define (git-fixes).
  - commit 1807254
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - bonding: stop the device in bond_setup_by_slave() (git-fixes).
  - commit 072954c
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - ppp: limit MRU to 64K (git-fixes).
  - commit 80ad17a
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - net: mvneta: fix calls to page_pool_get_stats (git-fixes).
  - commit 73be237
* Sat Feb 10 2024 denis.kirjanov@suse.com
  - net: hns3: fix VF wrong speed and duplex issue (git-fixes).
  - commit 01a4b9c
* Sat Feb 10 2024 tiwai@suse.de
  - net: phy: realtek: add 5Gbps support to rtl822x_config_aneg()
    (bsc#1217417).
  - net: phy: realtek: use generic MDIO constants (bsc#1217417).
  - net: mdio: add 2.5g and 5g related PMA speed constants
    (bsc#1217417).
  - commit 51b8f13
* Sat Feb 10 2024 tiwai@suse.de
  - hwmon: (coretemp) Fix bogus core_id to attr name mapping
    (git-fixes).
  - hwmon: (coretemp) Fix out-of-bounds memory access (git-fixes).
  - hwmon: (aspeed-pwm-tacho) mutex for tach reading (git-fixes).
  - mmc: sdhci-pci-o2micro: Fix a warm reboot issue that disk
    can't be detected by BIOS (git-fixes).
  - drm/i915/gvt: Fix uninitialized variable in handle_mmio()
    (git-fixes).
  - commit fb6968f
* Fri Feb 09 2024 lduncan@suse.com
  - scsi: fnic: Increment driver version (jsc#PED-7888).
  - scsi: fnic: Improve logs and add support for multiqueue (MQ)
    (jsc#PED-7888).
  - scsi: fnic: Add support for multiqueue (MQ) in fnic driver
    (jsc#PED-7888).
  - scsi: fnic: Add support for multiqueue (MQ) in fnic_main.c
    (jsc#PED-7888).
  - scsi: fnic: Remove usage of host_lock (jsc#PED-7888).
  - scsi: fnic: Define stats to track multiqueue (MQ) IOs
    (jsc#PED-7888).
  - scsi: fnic: Modify ISRs to support multiqueue (MQ)
    (jsc#PED-7888).
  - commit 4ae8e51
* Fri Feb 09 2024 lduncan@suse.com
  - scsi: fnic: Refactor and redefine fnic.h for multiqueue
    (jsc#PED-7888).
  - Refresh
    patches.suse/fnic-move-fnic_fnic_flush_tx-to-a-work-queue.patch.
  - commit 5d5bc93
* Fri Feb 09 2024 lduncan@suse.com
  - scsi: fnic: Get copy workqueue count and interrupt mode from
    config (jsc#PED-7888).
  - scsi: fnic: Rename wq_copy to hw_copy_wq (jsc#PED-7888).
  - scsi: fnic: Add and improve log messages (jsc#PED-7888).
  - scsi: fnic: Add and use fnic number (jsc#PED-7888).
  - scsi: fnic: Modify definitions to sync with VIC firmware
    (jsc#PED-7888).
  - commit 4104ea5
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: hns3: fix VF reset fail issue (git-fixes).
  - commit 357e0c0
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: hns3: fix variable may not initialized problem in
    hns3_init_mac_addr() (git-fixes).
  - commit 761dece
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: hns3: fix out-of-bounds access may occur when coalesce
    info is read via debugfs (git-fixes).
  - commit 9368f32
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: hns3: fix incorrect capability bit display for copper port
    (git-fixes).
  - commit 7b8e42d
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: hns3: add barrier in vf mailbox reply process (git-fixes).
  - commit deb564c
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: hns3: fix add VLAN fail issue (git-fixes).
  - commit 6ae1571
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - ipvlan: add ipvlan_route_v6_outbound() helper (git-fixes).
  - commit 5f2d3b6
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: enetc: shorten enetc_setup_xdp_prog() error message to
    fit NETLINK_MAX_FMTMSG_LEN (git-fixes).
  - commit f882476
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: sfp: add quirk for FS's 2.5G copper SFP (git-fixes).
  - commit eb7d824
* Fri Feb 09 2024 tiwai@suse.de
  - driver core: Replace kstrdup() + strreplace() with
    kstrdup_and_replace() (jsc#PED-6054 bsc#1219692).
  - lib/string_helpers: Add kstrdup_and_replace() helper
    (jsc#PED-6054 bsc#1219692).
  - commit d4a62fc
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: ethernet: mtk_wed: fix EXT_INT_STATUS_RX_FBUF definitions
    for MT7986 SoC (git-fixes).
  - commit be286c4
* Fri Feb 09 2024 tiwai@suse.de
  - blacklist.conf: drop two entries to be revived (bsc#1219692)
  - commit ba7ec6f
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: spider_net: Use size_add() in call to struct_size()
    (git-fixes).
  - commit 722bf2b
* Fri Feb 09 2024 tiwai@suse.de
  - lib/string_helpers: Change returned value of the strreplace()
    (bsc#1219692).
  - jbd2: Avoid printing outside the boundary of the buffer
    (bsc#1219692).
  - commit 8aa13d7
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - mlxsw: Use size_mul() in call to struct_size() (git-fixes).
  - commit a527704
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: ethernet: adi: adin1110: Fix uninitialized variable
    (git-fixes).
  - commit 4905ac5
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: mdio-mux: fix C45 access returning -EIO after API change
    (git-fixes).
  - commit 8842ac4
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: dsa: bcm_sf2: Fix possible memory leak in
    bcm_sf2_mdio_register() (git-fixes).
  - commit 8a76104
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - team: fix null-ptr-deref when team device type is changed
    (git-fixes).
  - commit c07a0c7
* Fri Feb 09 2024 denis.kirjanov@suse.com
  - net: fec: use netdev_err_once() instead of netdev_err()
    (git-fixes).
  - commit 45e8d45
* Fri Feb 09 2024 tiwai@suse.de
  - wifi: iwlwifi: exit eSR only after the FW does (git-fixes).
  - wifi: mac80211: fix waiting for beacons logic (git-fixes).
  - wifi: mac80211: fix RCU use in TDLS fast-xmit (git-fixes).
  - wifi: cfg80211: fix wiphy delayed work queueing (git-fixes).
  - wifi: iwlwifi: fix double-free bug (git-fixes).
  - selftests: cmsg_ipv6: repeat the exact packet (git-fixes).
  - selftests: net: let big_tcp test cope with slow env (git-fixes).
  - atm: idt77252: fix a memleak in open_card_ubr0 (git-fixes).
  - selftests: net: avoid just another constant wait (git-fixes).
  - selftests: net: cut more slack for gro fwd tests (git-fixes).
  - crypto: algif_hash - Remove bogus SGL free on zero-length
    error path (git-fixes).
  - crypto: ccp - Fix null pointer dereference in
    __sev_platform_shutdown_locked (git-fixes).
  - commit f9fa694
* Thu Feb 08 2024 msuchanek@suse.de
  - kernel-binary: certs: Avoid trailing space
  - commit bc7dc31
* Thu Feb 08 2024 tiwai@suse.de
  - Drop the driver core change that caused memory corruption (bsc#1219692 bsc#1219732)
    patches.suse/driver-core-Replace-kstrdup-strreplace-with-kstrdup_.patch
    required the change of strreplace() API behavior as an implicit prerequiste
  - commit 9bd691b
* Thu Feb 08 2024 mgorman@suse.de
  - sched: fair: move unused stub functions to header (git fixes
    (sched)).
  - sched/fair: Fix the decision for load balance (git fixes
    (sched)).
  - sched/core: Fix RQCF_ACT_SKIP leak (git fixes (sched)).
  - commit ec9d436
* Thu Feb 08 2024 vkarasulli@suse.de
  - Update
    patches.suse/Bluetooth-Fix-atomicity-violation-in-min-max-_key_si.patch
    (git-fixes bsc#1219608 CVE-2024-24860).
  - commit 060d07f
* Thu Feb 08 2024 vbabka@suse.cz
  - Update
    patches.suse/mm-lock_vma_under_rcu-must-check-vma-anon_vma-.patch
    (bsc#1012628 per-VMA_lock_fix CVE-2024-1312 bsc#1219731).
  - commit 91e52e6
* Thu Feb 08 2024 nik.borisov@suse.com
  - Refresh patches.suse/RAS-AMD-ATL-Add-MI300-support.patch.
    Fix min() related warning.
  - commit 7a6c291
* Wed Feb 07 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch
    (bsc#1219128 CVE-2023-51042 jsc#PED-3527 jsc#PED-5475
    jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - commit 72ce736
* Wed Feb 07 2024 svarbanov@suse.de
  - iommu: Don't reserve 0-length IOVA region (git-fixes)
  - commit d83c0fa
* Wed Feb 07 2024 jslaby@suse.cz
  - rpm/kernel-binary.spec.in: install scripts/gdb when enabled in config
    (bsc#1219653)
    They are put into -devel subpackage. And a proper link to
    /usr/share/gdb/auto-load/ is created.
  - commit 1dccf2a
* Wed Feb 07 2024 fweisbecker@suse.de
  - fs/buffer.c: disable per-CPU buffer_head cache for isolated (bsc#1219631)
  - commit 55bb990
* Wed Feb 07 2024 nik.borisov@suse.com
  - EDAC/amd64: Add MI300 row retirement support (jsc#PED-7618).
  - commit 36c2567
* Wed Feb 07 2024 nik.borisov@suse.com
  - RAS/AMD/ATL: Add MI300 DRAM to normalized address translation support (jsc#PED-7618).
  - commit 76938a8
* Wed Feb 07 2024 nik.borisov@suse.com
  - RAS/AMD/ATL: Fix array overflow in get_logical_coh_st_fabric_id_mi300() (jsc#PED-7618).
  - commit d6d16c5
* Wed Feb 07 2024 nik.borisov@suse.com
  - RAS/AMD/ATL: Add MI300 support (jsc#PED-7618).
  - commit c9f0c56
* Wed Feb 07 2024 nik.borisov@suse.com
  - Documentation: RAS: Add index and address translation section (jsc#PED-7618).
  - commit f894cc4
* Wed Feb 07 2024 nik.borisov@suse.com
  - EDAC/amd64: Use new AMD Address Translation Library (jsc#PED-7618).
  - commit 22937f8
* Wed Feb 07 2024 nik.borisov@suse.com
  - RAS: Introduce AMD Address Translation Library (jsc#PED-7618).
  - commit 2857e01
* Tue Feb 06 2024 denis.kirjanov@suse.com
  - netfilter: nf_tables: check if catch-all set element is active
    in next generation (CVE-2024-1085 bsc#1219429).
  - commit c4588a6
* Tue Feb 06 2024 vbabka@suse.cz
  - mm/writeback: fix possible divide-by-zero in wb_dirty_limits(),
    again (git-fixes).
  - commit 5ddccd0
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: migrate: fix getting incorrect page mapping during page
    migration (git-fixes).
  - commit 54204d1
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: migrate: record the mlocked page status to remove
    unnecessary lru drain (git-fixes).
  - commit 1782112
* Tue Feb 06 2024 vbabka@suse.cz
  - mm/gup: fix follow_devmap_pd() on page==NULL handling
    (git-fixes).
  - commit 3518c0e
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: page_alloc: unreserve highatomic page blocks before oom
    (git-fixes).
  - commit 61457c0
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: page_alloc: enforce minimum zone size to do high atomic
    reserves (git-fixes).
  - commit 4f2bf1e
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: page_alloc: correct high atomic reserve calculations
    (git-fixes).
  - commit 5a4ddfb
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: fix unmap_mapping_range high bits shift bug (git-fixes).
  - commit 7453200
* Tue Feb 06 2024 vbabka@suse.cz
  - mm/shmem: fix race in shmem_undo_range w/THP (git-fixes).
  - commit 6a39858
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: fix for negative counter: nr_file_hugepages (git-fixes).
  - commit db03bb0
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: fix unaccount of memory on vma_link() failure (git-fixes).
  - commit 8c916f3
* Tue Feb 06 2024 vbabka@suse.cz
  - mm/mremap: fix unaccount of memory on vma_merge() failure
    (git-fixes).
  - commit 1139c35
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: zswap: fix pool refcount bug around shrink_worker()
    (git-fixes).
  - commit ae8fafe
* Tue Feb 06 2024 vbabka@suse.cz
  - mm/migrate: fix do_pages_move for compat pointers (git-fixes).
  - commit d66394c
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: mempolicy: keep VMA walk if both MPOL_MF_STRICT and
    MPOL_MF_MOVE are specified (git-fixes).
  - commit d9dbc78
* Tue Feb 06 2024 vbabka@suse.cz
  - slab: kmalloc_size_roundup() must not return 0 for non-zero size
    (git-fixes).
  - commit 4566078
* Tue Feb 06 2024 vbabka@suse.cz
  - mm/slab_common: fix slab_caches list corruption after
    kmem_cache_destroy() (git-fixes).
  - commit 5566bfb
* Tue Feb 06 2024 denis.kirjanov@suse.com
  - netfilter: nf_tables: reject QUEUE/DROP verdict parameters
    (CVE-2024-1086 bsc#1219434).
  - commit 459b678
* Tue Feb 06 2024 jroedel@suse.de
  - KVM: x86: Add support for "protected VMs" that can utilize
    private memory (jsc#PED-5122).
  - Update config files.
  - commit 646dbdf
* Tue Feb 06 2024 vbabka@suse.cz
  - blacklist.conf: add f96c48670319 ("mm: disable CONFIG_PER_VMA_LOCK until its fixed")
  - commit 8e3f9d5
* Tue Feb 06 2024 fweisbecker@suse.de
  - tick/sched: Preserve number of idle sleeps across CPU hotplug (git-fixes)
  - commit 60b5ecb
* Tue Feb 06 2024 jroedel@suse.de
  - KVM: Convert KVM_ARCH_WANT_MMU_NOTIFIER to
    CONFIG_KVM_GENERIC_MMU_NOTIFIER (jsc#PED-5122).
  - Update config files.
  - commit dd9b571
* Tue Feb 06 2024 jroedel@suse.de
  - KVM: x86: add missing "depends on KVM" (jsc#PED-5122).
  - KVM: guest-memfd: fix unused-function warning (jsc#PED-5122).
  - KVM: Allow arch code to track number of memslot address spaces
    per VM (jsc#PED-5122).
  - KVM: Drop superfluous __KVM_VCPU_MULTIPLE_ADDRESS_SPACE macro
    (jsc#PED-5122).
  - KVM: x86/mmu: Handle page fault for private memory
    (jsc#PED-5122).
  - KVM: x86: Disallow hugepages when memory attributes are mixed
    (jsc#PED-5122).
  - KVM: x86: "Reset" vcpu->run->exit_reason early in KVM_RUN
    (jsc#PED-5122).
  - KVM: Add KVM_CREATE_GUEST_MEMFD ioctl() for guest-specific
    backing memory (jsc#PED-5122).
  - fs: Rename anon_inode_getfile_secure() and
    anon_inode_getfd_secure() (jsc#PED-5122).
  - mm: Add AS_UNMOVABLE to mark mapping as completely unmovable
    (jsc#PED-5122).
  - KVM: Introduce per-page memory attributes (jsc#PED-5122).
  - KVM: Drop .on_unlock() mmu_notifier hook (jsc#PED-5122).
  - KVM: Add a dedicated mmu_notifier flag for reclaiming freed
    memory (jsc#PED-5122).
  - KVM: Add KVM_EXIT_MEMORY_FAULT exit to report faults to
    userspace (jsc#PED-5122).
  - KVM: Introduce KVM_SET_USER_MEMORY_REGION2 (jsc#PED-5122).
  - KVM: PPC: Return '1' unconditionally for KVM_CAP_SYNC_MMU
    (jsc#PED-5122).
  - KVM: PPC: Drop dead code related to KVM_ARCH_WANT_MMU_NOTIFIER
    (jsc#PED-5122).
  - KVM: WARN if there are dangling MMU invalidations at VM
    destruction (jsc#PED-5122).
  - KVM: Use gfn instead of hva for mmu_notifier_retry
    (jsc#PED-5122).
  - KVM: Assert that mmu_invalidate_in_progress *never* goes
    negative (jsc#PED-5122).
  - KVM: Tweak kvm_hva_range and hva_handler_t to allow reusing
    for gfn ranges (jsc#PED-5122).
  - commit 5a43605
* Tue Feb 06 2024 svarbanov@suse.de
  - perf: arm_cspmu: ampere_cspmu: Add support for Ampere SoC PMU (jsc#PED-7859)
  - commit 1242994
* Tue Feb 06 2024 svarbanov@suse.de
  - perf: arm_cspmu: Support implementation specific validation (jsc#PED-7859)
  - commit 36b0b74
* Tue Feb 06 2024 svarbanov@suse.de
  - perf: arm_cspmu: Support implementation specific filters (jsc#PED-7859)
  - commit d78d04c
* Tue Feb 06 2024 svarbanov@suse.de
  - perf: arm_cspmu: Split 64-bit write to 32-bit writes (jsc#PED-7859)
  - commit ae4b62f
* Tue Feb 06 2024 svarbanov@suse.de
  - perf: arm_cspmu: Separate Arm and vendor module (jsc#PED-7859)
  - commit d997aaf
* Tue Feb 06 2024 jroedel@suse.de
  - x86/CPU/AMD: Add X86_FEATURE_ZEN1 (jsc#PED-5122).
  - commit 91f26ba
* Tue Feb 06 2024 ailiop@suse.com
  - reiserfs: Avoid touching renamed directory if parent does not
    change (git-fixes).
  - commit 1175a85
* Tue Feb 06 2024 ailiop@suse.com
  - afs: fix the usage of read_seqbegin_or_lock() in
    afs_find_server*() (git-fixes).
  - commit 81e58a2
* Tue Feb 06 2024 ailiop@suse.com
  - afs: fix the usage of read_seqbegin_or_lock() in
    afs_lookup_volume_rcu() (git-fixes).
  - commit 17037c1
* Tue Feb 06 2024 ailiop@suse.com
  - jfs: fix array-index-out-of-bounds in diNewExt (git-fixes).
  - commit 924a4d7
* Tue Feb 06 2024 ailiop@suse.com
  - jfs: fix uaf in jfs_evict_inode (git-fixes).
  - commit 4a45faa
* Tue Feb 06 2024 ailiop@suse.com
  - jfs: fix array-index-out-of-bounds in dbAdjTree (git-fixes).
  - commit 8299bf8
* Tue Feb 06 2024 ailiop@suse.com
  - jfs: fix slab-out-of-bounds Read in dtSearch (git-fixes).
  - commit 1662dc0
* Tue Feb 06 2024 ailiop@suse.com
  - UBSAN: array-index-out-of-bounds in dtSplitRoot (git-fixes).
  - commit 40de905
* Tue Feb 06 2024 ailiop@suse.com
  - FS:JFS:UBSAN:array-index-out-of-bounds in dbAdjTree (git-fixes).
  - commit cfc648a
* Tue Feb 06 2024 jroedel@suse.de
  - x86/cpufeatures: Add SEV-SNP CPU feature (jsc#PED-5122).
  - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch.
  - commit ecc8bfa
* Tue Feb 06 2024 jroedel@suse.de
  - crypto: ccp: Add the SNP_SET_CONFIG command (jsc#PED-5122).
  - crypto: ccp: Add the SNP_COMMIT command (jsc#PED-5122).
  - crypto: ccp: Add the SNP_PLATFORM_STATUS command (jsc#PED-5122).
  - x86/cpufeatures: Enable/unmask SEV-SNP CPU feature
    (jsc#PED-5122).
  - KVM: SEV: Make AVIC backing, VMSA and VMCB memory allocation
    SNP safe (jsc#PED-5122).
  - crypto: ccp: Add panic notifier for SEV/SNP firmware shutdown
    on kdump (jsc#PED-5122).
  - iommu/amd: Clean up RMP entries for IOMMU pages during SNP
    shutdown (jsc#PED-5122).
  - crypto: ccp: Handle legacy SEV commands when SNP is enabled
    (jsc#PED-5122).
  - crypto: ccp: Handle non-volatile INIT_EX data when SNP is
    enabled (jsc#PED-5122).
  - crypto: ccp: Handle the legacy TMR allocation when SNP is
    enabled (jsc#PED-5122).
  - x86/sev: Introduce an SNP leaked pages list (jsc#PED-5122).
  - crypto: ccp: Provide an API to issue SEV and SNP commands
    (jsc#PED-5122).
  - crypto: ccp: Add support to initialize the AMD-SP for SEV-SNP
    (jsc#PED-5122).
  - crypto: ccp: Define the SEV-SNP commands (jsc#PED-5122).
  - x86/sev: Adjust the directmap to avoid inadvertent RMP faults
    (jsc#PED-5122).
  - x86/sev: Add helper functions for RMPUPDATE and PSMASH
    instruction (jsc#PED-5122).
  - x86/fault: Dump RMP table information when RMP page faults occur
    (jsc#PED-5122).
  - x86/traps: Define RMP violation #PF error code (jsc#PED-5122).
  - x86/fault: Add helper for dumping RMP entries (jsc#PED-5122).
  - x86/sev: Add RMP entry lookup helpers (jsc#PED-5122).
  - x86/mtrr: Don't print errors if MtrrFixDramModEn is set when
    SNP enabled (jsc#PED-5122).
  - x86/sev: Add SEV-SNP host initialization support (jsc#PED-5122).
  - iommu/amd: Don't rely on external callers to enable IOMMU SNP
    support (jsc#PED-5122).
  - x86/speculation: Do not enable Automatic IBRS if SEV-SNP is
    enabled (jsc#PED-5122).
  - x86/sme: Fix memory encryption setting if enabled by default
    and not overridden (jsc#PED-5122).
  - x86/mm: Fix memory encryption features advertisement
    (jsc#PED-5122).
  - x86/sev: Harden #VC instruction emulation somewhat
    (jsc#PED-5122).
  - x86/CPU/AMD: Add X86_FEATURE_ZEN5 (jsc#PED-5122).
  - x86/CPU/AMD: Drop now unused CPU erratum checking function
    (jsc#PED-5122).
  - x86/CPU/AMD: Get rid of amd_erratum_1485 (jsc#PED-5122).
  - x86/CPU/AMD: Get rid of amd_erratum_400 (jsc#PED-5122).
  - x86/CPU/AMD: Get rid of amd_erratum_383 (jsc#PED-5122).
  - x86/CPU/AMD: Get rid of amd_erratum_1054 (jsc#PED-5122).
  - x86/CPU/AMD: Move the DIV0 bug detection to the Zen1 init
    function (jsc#PED-5122).
  - x86/CPU/AMD: Move Zenbleed check to the Zen2 init function
    (jsc#PED-5122).
  - x86/CPU/AMD: Rename init_amd_zn() to init_amd_zen_common()
    (jsc#PED-5122).
  - x86/CPU/AMD: Call the spectral chicken in the Zen2 init function
    (jsc#PED-5122).
  - x86/CPU/AMD: Move erratum 1076 fix into the Zen1 init function
    (jsc#PED-5122).
  - x86/CPU/AMD: Move the Zen3 BTC_NO detection to the Zen3 init
    function (jsc#PED-5122).
  - x86/CPU/AMD: Carve out the erratum 1386 fix (jsc#PED-5122).
  - x86/CPU/AMD: Add ZenX generations flags (jsc#PED-5122).
  - x86/cpu/intel_epb: Don't rely on link order (jsc#PED-5122).
  - x86/barrier: Do not serialize MSR accesses on AMD
    (jsc#PED-5122).
  - x86/cpu: Fix AMD erratum #1485 on Zen4-based CPUs
    (jsc#PED-5122).
  - commit 708312f
* Tue Feb 06 2024 tiwai@suse.de
  - usb: xhci-plat: fix usb disconnect issue after s4 (git-fixes).
  - usb: hub: Add quirk to decrease IN-ep poll interval for
    Microchip USB491x hub (git-fixes).
  - tty: allow TIOCSLCKTRMIOS with CAP_CHECKPOINT_RESTORE
    (git-fixes).
  - spmi: mediatek: Fix UAF on device remove (git-fixes).
  - spmi: mtk-pmif: Serialize PMIF status check and command
    submission (git-fixes).
  - watchdog: it87_wdt: Keep WDTCTRL bit 3 unmodified for
    IT8784/IT8786 (git-fixes).
  - wifi: cfg80211: fix RCU dereference in __cfg80211_bss_update
    (git-fixes).
  - wifi: cfg80211: free beacon_ies when overridden from hidden BSS
    (git-fixes).
  - wifi: rtl8xxxu: Add additional USB IDs for RTL8192EU devices
    (git-fixes).
  - wifi: ath12k: fix and enable AP mode for WCN7850 (git-fixes).
  - wifi: ath11k: fix race due to setting
    ATH11K_FLAG_EXT_IRQ_ENABLED too early (git-fixes).
  - wifi: ath9k: Fix potential array-index-out-of-bounds read in
    ath9k_htc_txstatus() (git-fixes).
  - wifi: wfx: fix possible NULL pointer dereference in
    wfx_set_mfp_ap() (git-fixes).
  - wifi: mt76: mt7996: add PCI IDs for mt7992 (git-fixes).
  - wifi: mt76: connac: fix EHT phy mode check (git-fixes).
  - wifi: rt2x00: correct wrong BBP register in RxDCOC calibration
    (git-fixes).
  - wifi: rt2x00: restart beacon queue when hardware reset
    (git-fixes).
  - wifi: rtw89: fix timeout calculation in rtw89_roc_end()
    (git-fixes).
  - thermal: core: Fix thermal zone suspend-resume synchronization
    (git-fixes).
  - commit 556e60c
* Tue Feb 06 2024 tiwai@suse.de
  - libsubcmd: Fix memory leak in uniq() (git-fixes).
  - misc: lis3lv02d_i2c: Add missing setting of the reg_ctrl
    callback (git-fixes).
  - PCI: switchtec: Fix stdev_release() crash after surprise hot
    remove (git-fixes).
  - PCI: Fix 64GT/s effective data rate calculation (git-fixes).
  - PCI: Only override AMD USB controller if required (git-fixes).
  - PCI/AER: Decode Requester ID when no error info found
    (git-fixes).
  - i3c: master: cdns: Update maximum prescaler value for i2c clock
    (git-fixes).
  - mailbox: arm_mhuv2: Fix a bug for mhuv2_sender_interrupt
    (git-fixes).
  - leds: trigger: panic: Don't register panic notifier if creating
    the trigger failed (git-fixes).
  - mfd: ti_am335x_tscadc: Fix TI SoC dependencies (git-fixes).
  - media: i2c: imx335: Fix hblank min/max values (git-fixes).
  - media: ddbridge: fix an error code problem in ddb_probe
    (git-fixes).
  - media: amphion: remove mutext lock in condition of wait_event
    (git-fixes).
  - media: rkisp1: resizer: Stop manual allocation of
    v4l2_subdev_state (git-fixes).
  - media: rkisp1: Fix IRQ disable race issue (git-fixes).
  - media: rkisp1: Store IRQ lines (git-fixes).
  - media: rkisp1: Fix IRQ handler return values (git-fixes).
  - media: rkisp1: Drop IRQF_SHARED (git-fixes).
  - media: uvcvideo: Fix power line control for SunplusIT camera
    (git-fixes).
  - media: uvcvideo: Fix power line control for a Chicony camera
    (git-fixes).
  - media: rockchip: rga: fix swizzling for RGB formats (git-fixes).
  - media: stk1160: Fixed high volume of stk1160_dbg messages
    (git-fixes).
  - soc: xilinx: fix unhandled SGI warning message (git-fixes).
  - soc: xilinx: Fix for call trace due to the usage of
    smp_processor_id() (git-fixes).
  - net: phy: at803x: fix passing the wrong reference for
    config_intr (git-fixes).
  - PCI: Add no PM reset quirk for NVIDIA Spectrum devices
    (git-fixes).
  - net: phy: micrel: fix ts_info value in case of no phc
    (git-fixes).
  - pstore/ram: Fix crash when setting number of cpus to an odd
    number (git-fixes).
  - PNP: ACPI: fix fortify warning (git-fixes).
  - regulator: core: Only increment use_count when enable_count
    changes (git-fixes).
  - commit 1095bc9
* Tue Feb 06 2024 tiwai@suse.de
  - drm/amdgpu: Fix missing error code in 'gmc_v6/7/8/9_0_hw_init()'
    (git-fixes).
  - drm/amdkfd: Fix 'node' NULL check in
    'svm_range_get_range_boundaries()' (git-fixes).
  - drm/amdgpu: Release 'adev->pm.fw' before return in
    'amdgpu_device_need_post()' (git-fixes).
  - drm/amdgpu: Fix with right return code '-EIO' in
    'amdgpu_gmc_vram_checking()' (git-fixes).
  - drm/amd/powerplay: Fix kzalloc parameter 'ATOM_Tonga_PPM_Table'
    in 'get_platform_power_management_table()' (git-fixes).
  - drm/amdgpu: fix avg vs input power reporting on smu7
    (git-fixes).
  - drm/amdkfd: Fix lock dependency warning with srcu (git-fixes).
  - drm/amdkfd: Fix lock dependency warning (git-fixes).
  - i2c: rk3x: Adjust mask/value offset for i2c2 on rv1126
    (git-fixes).
  - hwmon: (nct6775) Fix fan speed set failure in automatic mode
    (git-fixes).
  - drm/amdgpu: apply the RV2 system aperture fix to RN/CZN as well
    (git-fixes).
  - drm/amdkfd: Fix iterator used outside loop in
    'kfd_add_peer_prop()' (git-fixes).
  - drm/amdgpu: Drop 'fence' check in 'to_amdgpu_amdkfd_fence()'
    (git-fixes).
  - drm/amdgpu: Fix '*fw' from request_firmware() not released in
    'amdgpu_ucode_request()' (git-fixes).
  - drm/amdgpu: Let KFD sync with VM fences (git-fixes).
  - drm/amd/display: Fix minor issues in BW Allocation Phase2
    (git-fixes).
  - drm/amdgpu: Fix ecc irq enable/disable unpaired (git-fixes).
  - drm/amd/display: make flip_timestamp_in_us a 64-bit variable
    (git-fixes).
  - drm: using mul_u32_u32() requires linux/math64.h (git-fixes).
  - drm/msm/dpu: fix writeback programming for YUV cases
    (git-fixes).
  - commit 9877917
* Tue Feb 06 2024 jroedel@suse.de
  - powerpc: iommu: Bring back table group release_ownership()
    call (git-fixes).
  - drm/tegra: Do not assume that a NULL domain means no DMA IOMMU
    (git-fixes).
  - iommu: Allow ops->default_domain to work when !CONFIG_IOMMU_DMA
    (git-fixes).
  - commit ba460b4
* Tue Feb 06 2024 tiwai@suse.de
  - drm/msm/dpu: Ratelimit framedone timeout msgs (git-fixes).
  - drm/msm/dpu: enable writeback on SM8450 (git-fixes).
  - drm/msm/dpu: enable writeback on SM8350 (git-fixes).
  - drm/msm/dp: Add DisplayPort controller for SM8650 (git-fixes).
  - drm/msm/dsi: Enable runtime PM (git-fixes).
  - drm/amdkfd: only flush mes process context if mes support is
    there (git-fixes).
  - drm/amdgpu: fix ftrace event amdgpu_bo_move always move on
    same heap (git-fixes).
  - drm/amdkfd: fix mes set shader debugger process management
    (git-fixes).
  - drm/amd/display: For prefetch mode > 0, extend prefetch if
    possible (git-fixes).
  - drm/amd/display: Fix MST PBN/X.Y value calculations (git-fixes).
  - drm/exynos: Call drm_atomic_helper_shutdown() at shutdown/unbind
    time (git-fixes).
  - drm/mipi-dsi: Fix detach call without attach (git-fixes).
  - drm/framebuffer: Fix use of uninitialized variable (git-fixes).
  - drm/drm_file: fix use of uninitialized variable (git-fixes).
  - drm/bridge: anx7625: Fix Set HPD irq detect window to 2ms
    (git-fixes).
  - drm/panel-edp: Add override_edid_mode quirk for generic edp
    (git-fixes).
  - drm/amd/display: Fix tiled display misalignment (git-fixes).
  - crypto: stm32/crc32 - fix parsing list of devices (git-fixes).
  - Documentation/sphinx: fix Python string escapes (git-fixes).
  - commit 63f49fd
* Tue Feb 06 2024 tiwai@suse.de
  - 9p: Fix initialisation of netfs_inode for 9p (git-fixes).
  - clk: imx: clk-imx8qxp: fix LVDS bypass, pixel and phy clocks
    (git-fixes).
  - clk: mmp: pxa168: Fix memory leak in pxa168_clk_init()
    (git-fixes).
  - clk: hi3620: Fix memory leak in hi3620_mmc_clk_init()
    (git-fixes).
  - ASoC: amd: Add new dmi entries for acp5x platform (git-fixes).
  - ASoC: doc: Fix undefined SND_SOC_DAPM_NOPM argument (git-fixes).
  - ALSA: hda: intel-dspcfg: add filters for ARL-S and ARL
    (git-fixes).
  - ALSA: hda: Refer to correct stream index at loops (git-fixes).
  - accel/habanalabs: add support for Gaudi2C device (git-fixes).
  - Bluetooth: L2CAP: Fix possible multiple reject send (git-fixes).
  - Bluetooth: hci_sync: fix BR/EDR wakeup bug (git-fixes).
  - Bluetooth: ISO: Avoid creating child socket if PA sync is
    terminating (git-fixes).
  - Bluetooth: qca: Set both WIDEBAND_SPEECH and LE_STATES quirks
    for QCA2066 (git-fixes).
  - crypto: octeontx2 - Fix cptvf driver cleanup (git-fixes).
  - crypto: p10-aes-gcm - Avoid -Wstringop-overflow warnings
    (git-fixes).
  - ACPI: NUMA: Fix the logic of getting the fake_pxm value
    (git-fixes).
  - ACPI: extlog: fix NULL pointer dereference check (git-fixes).
  - ACPI: APEI: set memory failure flags as MF_ACTION_REQUIRED on
    synchronous events (git-fixes).
  - ACPI: video: Add quirk for the Colorful X15 AT 23 Laptop
    (git-fixes).
  - commit 2d4658b
* Tue Feb 06 2024 jslaby@suse.cz
  - rpm/mkspec: sort entries in _multibuild
    Otherwise it creates unnecessary diffs when tar-up-ing. It's of course
    due to readdir() using "random" order as served by the underlying
    filesystem.
    See for example:
    https://build.opensuse.org/request/show/1144457/changes
  - commit d1155de
* Tue Feb 06 2024 vbabka@suse.cz
  - maple_tree: do not preallocate nodes for slot stores
    (bsc#1219404).
  - commit 2307e38
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: always lock new vma before inserting into vma tree
    (bsc#1219558).
  - commit 4dd5f88
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: lock vma explicitly before doing vm_flags_reset and
    vm_flags_reset_once (bsc#1219558).
  - commit 3ebd604
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: replace mmap with vma write lock assertions when operating
    on a vma (bsc#1219558).
  - commit 50e3b4d
* Tue Feb 06 2024 vbabka@suse.cz
  - mm: for !CONFIG_PER_VMA_LOCK equate write lock assertion for
    vma and mmap (bsc#1219558).
  - commit b999b29
* Mon Feb 05 2024 vbabka@suse.cz
  - mmap: fix vma_iterator in error path of vma_merge()
    (bsc#1219558).
  - commit af3b8c0
* Mon Feb 05 2024 vbabka@suse.cz
  - mm: fix vm_brk_flags() to not bail out while holding lock
    (bsc#1219558).
  - commit 817bef2
* Mon Feb 05 2024 vbabka@suse.cz
  - mm/mmap: change vma iteration order in do_vmi_align_munmap()
    (bsc#1219558).
  - commit 8f876cd
* Mon Feb 05 2024 vbabka@suse.cz
  - mm: set up vma iterator for vma_iter_prealloc() calls
    (bsc#1219558).
  - commit 2d402b6
* Mon Feb 05 2024 vbabka@suse.cz
  - mm: use vma_iter_clear_gfp() in nommu (bsc#1219558).
  - commit 666385f
* Mon Feb 05 2024 vbabka@suse.cz
  - mm: remove re-walk from mmap_region() (bsc#1219558).
  - commit 85c7321
* Mon Feb 05 2024 vbabka@suse.cz
  - mm: remove prev check from do_vmi_align_munmap() (bsc#1219558).
  - commit d77a7e1
* Mon Feb 05 2024 vbabka@suse.cz
  - mm: change do_vmi_align_munmap() tracking of VMAs to remove
    (bsc#1219558).
  - commit 595be09
* Mon Feb 05 2024 vbabka@suse.cz
  - mm/mmap: clean up validate_mm() calls (bsc#1219558).
  - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch.
  - commit 5726712
* Mon Feb 05 2024 fweisbecker@suse.de
  - tick-sched: Fix idle and iowait sleeptime accounting vs CPU (bsc#1219497)
  - commit c0129ec
* Mon Feb 05 2024 vbabka@suse.cz
  - mm/mmap: move vma operations to mm_struct out of the critical
    section of file mapping lock (bsc#1219558).
  - commit 4a16ce1
* Mon Feb 05 2024 dwagner@suse.de
  - blacklist.conf: add 'nvme: fix error-handling for io_uring
    nvme-passthrough'
  - commit 36e1796
* Mon Feb 05 2024 dwagner@suse.de
  - nvme-rdma: Fix transfer length when write_generate/read_verify
    are 0 (git-fixes).
  - nvme: trace: avoid memcpy overflow warning (git-fixes).
  - nvmet: re-fix tracing strncpy() warning (git-fixes).
  - nvme: fix max_discard_sectors calculation (git-fixes).
  - nvmet-tcp: fix a missing endianess conversion in
    nvmet_tcp_try_peek_pdu (git-fixes).
  - nvme-pci: fix sleeping function called from interrupt context
    (git-fixes).
  - Revert "nvme-fc: fix race between error recovery and creating
    association" (git-fixes).
  - nvme: blank out authentication fabrics options if not configured
    (git-fixes).
  - nvme: catch errors from nvme_configure_metadata() (git-fixes).
  - nvme-tcp: only evaluate 'tls' option if TLS is selected
    (git-fixes).
    Refresh:
    - patches.suse/nvme-tcp-fix-compile-time-checks-for-TLS-mode.patch
  - nvme-auth: set explanation code for failure2 msgs (git-fixes).
  - commit 542cb02
* Mon Feb 05 2024 dwagner@suse.de
  - scsi: lpfc: Update lpfc version to 14.2.0.17 (bsc#1219582).
  - scsi: lpfc: Move determination of vmid_flag after VMID
    reinitialization completes (bsc#1219582).
  - scsi: lpfc: Reinitialize an NPIV's VMID data structures after
    FDISC (bsc#1219582).
  - scsi: lpfc: Change VMID driver load time parameters to read only
    (bsc#1219582).
  - commit a28d317
* Mon Feb 05 2024 lhenriques@suse.de
  - ceph: select FS_ENCRYPTION_ALGS if FS_ENCRYPTION (bsc#1219567).
  - ceph_wait_on_conflict_unlink(): grab reference before dropping
    - >d_lock (bsc#1219566).
  - commit 9d8ca8e
* Mon Feb 05 2024 tiwai@suse.de
  - maple_tree: add MAS_UNDERFLOW and MAS_OVERFLOW states
    (bsc#1219558).
  - maple_tree: add mas_is_active() to detect in-tree walks
    (bsc#1219558).
  - maple_tree: shrink struct maple_tree (bsc#1219558).
  - maple_tree: clean up mas_wr_append() (bsc#1219558).
  - maple_tree: reduce resets during store setup (bsc#1219558).
  - maple_tree: refine mas_preallocate() node calculations
    (bsc#1219558).
  - maple_tree: move mas_wr_end_piv() below mas_wr_extend_null()
    (bsc#1219558).
  - maple_tree: adjust node allocation on mas_rebalance()
    (bsc#1219558).
  - maple_tree: re-introduce entry to mas_preallocate() arguments
    (bsc#1219558).
  - commit 911aa39
* Mon Feb 05 2024 tiwai@suse.de
  - maple_tree: introduce __mas_set_range() (bsc#1219558).
  - maple_tree: add benchmarking for mas_prev() (bsc#1219558).
  - maple_tree: add benchmarking for mas_for_each (bsc#1219558).
  - maple_tree: Be more strict about locking (bsc#1219558).
  - mm/mmap: change detached vma locking scheme (bsc#1219558).
  - maple_tree: relax lockdep checks for on-stack trees
    (bsc#1219558).
  - maple_tree: mtree_insert: fix typo in kernel-doc description
    of GFP flags (bsc#1219558).
  - maple_tree: mtree_insert*: fix typo in kernel-doc description
    (bsc#1219558).
  - maple_tree: drop mas_first_entry() (bsc#1219558).
  - maple_tree: replace mas_logical_pivot() with mas_safe_pivot()
    (bsc#1219558).
  - commit a3884af
* Mon Feb 05 2024 tiwai@suse.de
  - maple_tree: update mt_validate() (bsc#1219558).
  - maple_tree: make mas_validate_limits() check root node and
    node limit (bsc#1219558).
  - maple_tree: fix mas_validate_child_slot() to check last missed
    slot (bsc#1219558).
  - maple_tree: make mas_validate_gaps() to check metadata
    (bsc#1219558).
  - maple_tree: don't use MAPLE_ARANGE64_META_MAX to indicate no
    gap (bsc#1219558).
  - maple_tree: add a fast path case in mas_wr_slot_store()
    (bsc#1219558).
  - maple_tree: optimize mas_wr_append(), also improve duplicating
    VMAs (bsc#1219558).
  - maple_tree: add test for mas_wr_modify() fast path
    (bsc#1219558).
  - maple_tree: fix a few documentation issues (bsc#1219558).
  - commit ed58165
* Mon Feb 05 2024 ailiop@suse.com
  - afs: Hide silly-rename files from userspace (git-fixes).
  - commit 7f411ab
* Mon Feb 05 2024 tiwai@suse.de
  - ALSA: hda/realtek: Enable headset mic on Vaio VJFE-ADL
    (git-fixes).
  - ASoC: amd: yc: Add DMI quirk for MSI Bravo 15 C7VF (git-fixes).
  - ASoC: qcom: sc8280xp: limit speaker volumes (git-fixes).
  - ALSA: hda/realtek: Apply headset jack quirk for non-bass alc287
    thinkpads (git-fixes).
  - ALSA: hda/realtek: Enable Mute LED on HP Laptop 14-fq0xxx
    (git-fixes).
  - ALSA: hda/realtek: Fix the external mic not being recognised
    for Acer Swift 1 SF114-32 (git-fixes).
  - ALSA: usb-audio: Add delay quirk for MOTU M Series 2nd revision
    (git-fixes).
  - ALSA: hda/realtek - Add speaker pin verbtable for Dell dual
    speaker platform (git-fixes).
  - ALSA: usb-audio: Add a quirk for Yamaha YIT-W12TX transmitter
    (git-fixes).
  - ALSA: hda/realtek: fix mute/micmute LEDs for HP ZBook Power
    (git-fixes).
  - commit 3a5699c
* Mon Feb 05 2024 tiwai@suse.de
  - misc: fastrpc: Mark all sessions as invalid in cb_remove
    (git-fixes).
  - serial: max310x: prevent infinite while() loop in port startup
    (git-fixes).
  - serial: max310x: fail probe if clock crystal is unstable
    (git-fixes).
  - serial: max310x: improve crystal stable clock detection
    (git-fixes).
  - serial: max310x: set default value when reading clock ready bit
    (git-fixes).
  - usb: typec: tcpm: fix the PD disabled case (git-fixes).
  - usb: ucsi_acpi: Fix command completion handling (git-fixes).
  - usb: ucsi: Add missing ppm_lock (git-fixes).
  - usb: ulpi: Fix debugfs directory leak (git-fixes).
  - Revert "usb: typec: tcpm: fix cc role at port reset"
    (git-fixes).
  - USB: hub: check for alternate port before enabling
    A_ALT_HNP_SUPPORT (git-fixes).
  - usb: chipidea: core: handle power lost in workqueue (git-fixes).
  - usb: dwc3: gadget: Fix NULL pointer dereference in
    dwc3_gadget_suspend (git-fixes).
  - usb: core: Prevent null pointer dereference in
    update_port_device_state (git-fixes).
  - xhci: fix off by one check when adding a secondary interrupter
    (git-fixes).
  - usb: host: xhci-plat: Add support for
    XHCI_SG_TRB_CACHE_SIZE_QUIRK (git-fixes).
  - dmaengine: fix is_slave_direction() return false when
    DMA_DEV_TO_DEV (git-fixes).
  - dmaengine: fsl-qdma: Fix a memory leak related to the queue
    command DMA (git-fixes).
  - dmaengine: fsl-qdma: Fix a memory leak related to the status
    queue DMA (git-fixes).
  - dmaengine: ti: k3-udma: Report short packet errors (git-fixes).
  - dmaengine: fsl-dpaa2-qdma: Fix the size of dma pools
    (git-fixes).
  - phy: ti: phy-omap-usb2: Fix NULL pointer dereference for SRP
    (git-fixes).
  - phy: renesas: rcar-gen3-usb2: Fix returning wrong error code
    (git-fixes).
  - commit a23ce22
* Sun Feb 04 2024 tiwai@suse.de
  - ASoC: cs35l56: Firmware file must match the version of preloaded
    firmware (git-fixes).
  - commit 726969d
* Sun Feb 04 2024 tiwai@suse.de
  - ASoC: cs35l56: Wake transactions need to be issued twice
    (git-fixes).
  - commit 92aa6aa
* Sun Feb 04 2024 tiwai@suse.de
  - drm/amd/display: Add NULL check for kzalloc in
    'amdgpu_dm_atomic_commit_tail()' (git-fixes).
  - drm/amd: Don't init MEC2 firmware when it fails to load
    (git-fixes).
  - Input: atkbd - do not skip atkbd_deactivate() when skipping
    ATKBD_CMD_GETID (git-fixes).
  - Input: atkbd - skip ATKBD_CMD_SETLEDS when skipping
    ATKBD_CMD_GETID (git-fixes).
  - Input: bcm5974 - check endpoint type before starting traffic
    (git-fixes).
  - ALSA: hda: cs35l56: Firmware file must match the version of
    preloaded firmware (git-fixes).
  - ASoC: cs35l56: Allow more time for firmware to boot (git-fixes).
  - ASoC: cs35l56: Load tunings for the correct speaker models
    (git-fixes).
  - ASoC: cs35l56: Fix misuse of wm_adsp 'part' string for silicon
    revision (git-fixes).
  - ASoC: cs35l56: Fix for initializing ASP1 mixer registers
    (git-fixes).
  - ASoC: cs35l56: Remove unused hibernate wake constants
    (git-fixes).
  - commit a79a167
* Sun Feb 04 2024 tiwai@suse.de
  - ALSA: hda: cs35l56: Initialize all ASP1 registers (git-fixes).
  - ASoC: cs35l56: Fix default SDW TX mixer registers (git-fixes).
  - ASoC: cs35l56: Fix to ensure ASP1 registers match cache
    (git-fixes).
  - ASoC: cs35l56: Remove buggy checks from
    cs35l56_is_fw_reload_needed() (git-fixes).
  - ASoC: cs35l56: Don't add the same register patch multiple times
    (git-fixes).
  - ASoC: cs35l56: cs35l56_component_remove() must clean up wm_adsp
    (git-fixes).
  - ASoC: cs35l56: cs35l56_component_remove() must clear
    cs35l56->component (git-fixes).
  - ASoC: wm_adsp: Fix firmware file search order (git-fixes).
  - ASoC: sun4i-spdif: Fix requirements for H6 (git-fixes).
  - ASoC: codecs: lpass-wsa-macro: fix compander volume hack
    (git-fixes).
  - commit 210b81e
* Sun Feb 04 2024 tiwai@suse.de
  - ALSA: hda: cs35l56: Fix filename string field layout
    (git-fixes).
  - ALSA: hda: cs35l56: Fix order of searching for firmware files
    (git-fixes).
  - ASoC: codecs: wsa883x: fix PA volume control (git-fixes).
  - ASoC: codecs: wcd938x: handle deferred probe (git-fixes).
  - ASoC: codecs: wcd938x: fix headphones volume controls
    (git-fixes).
  - ALSA: usb-audio: Sort quirk table entries (git-fixes).
  - ALSA: usb-audio: add quirk for RODE NT-USB+ (git-fixes).
  - ALSA: usb-audio: fix typo (git-fixes).
  - ALSA: hda/cs8409: Suppress vmaster control for Dolphin models
    (git-fixes).
  - commit cbd1581
* Fri Feb 02 2024 pmladek@suse.com
  - workqueue: Provide one lock class key per work_on_cpu() callsite
    (bsc#1219510).
  - commit cc7032e
* Fri Feb 02 2024 pmladek@suse.com
  - workqueue: Override implicit ordered attribute in
    workqueue_apply_unbound_cpumask() (bsc#1219509).
  - commit 6b333df
* Fri Feb 02 2024 iivanov@suse.de
  - perf/arm-cmn: Fix the unhandled overflow status of counter 4 to 7 (bsc#1219496)
  - commit 2ad8787
* Fri Feb 02 2024 iivanov@suse.de
  - Update patches.suse/sbsa_gwdt-Calculate-timeout-with-64-bit-math.patch (git-fixes, bsc#1219470)
    Add reference to bsc#1219470.
  - commit f55db61
* Fri Feb 02 2024 iivanov@suse.de
  - Update patches.suse/i2c-designware-Disable-TX_EMPTY-irq-while-waiting-fo.patch (git-fixes, bsc#1219473)
    Add reference to bsc#1219473.
  - commit 4fc714a
* Fri Feb 02 2024 tiwai@suse.de
  - net: phy: realtek: add support for RTL8126A-integrated 5Gbps
    PHY (bsc#1217417).
  - r8169: add support for RTL8126A (bsc#1217417).
  - commit cff22d0
* Fri Feb 02 2024 tiwai@suse.de
  - r8169: fix rtl8125b PAUSE frames blasting when suspended
    (bsc#1217417).
  - commit 1d2e69e
* Fri Feb 02 2024 tiwai@suse.de
  - nfc: nci: free rx_data_reassembly skb on NCI device cleanup
    (git-fixes).
  - HID: bpf: actually free hdev memory after attaching a HID-BPF
    program (git-fixes).
  - HID: bpf: remove double fdget() (git-fixes).
  - HID: i2c-hid-of: fix NULL-deref on failed power up (git-fixes).
  - HID: hidraw: fix a problem of memory leak in hidraw_release()
    (git-fixes).
  - firewire: core: correct documentation of fw_csr_string()
    kernel API (git-fixes).
  - regulator: ti-abb: don't use
    devm_platform_ioremap_resource_byname for shared interrupt
    register (git-fixes).
  - serial: sc16is7xx: improve do/while loop in sc16is7xx_irq()
    (git-fixes).
  - serial: sc16is7xx: remove obsolete loop in sc16is7xx_port_irq()
    (git-fixes).
  - serial: sc16is7xx: fix invalid sc16is7xx_lines bitfield in
    case of probe error (git-fixes).
  - serial: sc16is7xx: fix unconditional activation of THRI
    interrupt (git-fixes).
  - commit 5ceb45c
* Fri Feb 02 2024 jroedel@suse.de
  - supported.conf: Add new VFIO modules
  - commit 0e15e54
* Fri Feb 02 2024 jroedel@suse.de
  - vfio/pds: Add missing PCI_IOV depends (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pds: Fix calculations in pds_vfio_dirty_sync (jsc#PED-7779
    jsc#PED-7780).
  - Refresh patches.suse/vfio-Move-iova_bitmap-into-iommufd.
  - commit d637959
* Fri Feb 02 2024 shung-hsi.yu@suse.com
  - selftests/bpf: user_ringbuf.c define c_ringbuf_size
    (jsc#PED-6811).
  - commit 777a0e5
* Thu Feb 01 2024 lduncan@suse.com
  - Revert "scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock"
    (bsc#1219141).
  - fnic: move fnic_fnic_flush_tx() to a work queue (bsc#1219141).
  - commit 43e1290
* Thu Feb 01 2024 jgross@suse.com
  - xen-netback: don't produce zero-size SKB frags (CVE-2023-46838,
    XSA-448, bsc#1218836).
  - commit b4061c7
* Thu Feb 01 2024 tiwai@suse.de
  - vm: fix move_vma() memory accounting being off (bsc#1219404).
  - commit 8061f6c
* Thu Feb 01 2024 oneukum@suse.com
  - Refresh
    patches.suse/usb-typec-tcpm-Support-multiple-capabilities.patch.
    Fixes an error that I made backporting.
    It leads to an unused variable warning.
    Does not really hurt, but should not happen
  - commit 2ce740a
* Thu Feb 01 2024 tiwai@suse.de
  - mm: Update do_vmi_align_munmap() return semantics (bsc#1219404).
  - Refresh patches.suse/mm-re-introduce-vm_flags-to-do_mmap.patch.
  - commit 7580cf9
* Thu Feb 01 2024 tiwai@suse.de
  - mm: don't do validate_mm() unnecessarily and without mmap
    locking (bsc#1219404).
  - mm: validate the mm before dropping the mmap lock (bsc#1219404).
  - mm: Always downgrade mmap_lock if requested (bsc#1219404).
  - userfaultfd: fix regression in userfaultfd_unmap_prep()
    (bsc#1219404).
  - mm/mmap: separate writenotify and dirty tracking logic
    (bsc#1219404).
  - commit b6ee33d
* Thu Feb 01 2024 tiwai@suse.de
  - maple_tree: add comments and some minor cleanups to
    mas_wr_append() (bsc#1219404).
  - Refresh
    patches.suse/maple_tree-disable-mas_wr_append-when-other-re.patch.
  - commit 8ab650e
* Thu Feb 01 2024 tiwai@suse.de
  - maple_tree: relocate the declaration of mas_empty_area_rev()
    (bsc#1219404).
  - maple_tree: simplify and clean up mas_wr_node_store()
    (bsc#1219404).
  - maple_tree: rework mas_wr_slot_store() to be cleaner and more
    efficient (bsc#1219404).
  - maple_tree: add mas_wr_new_end() to calculate new_end accurately
    (bsc#1219404).
  - maple_tree: make the code symmetrical in mas_wr_extend_null()
    (bsc#1219404).
  - maple_tree: simplify mas_is_span_wr() (bsc#1219404).
  - maple_tree: drop mas_{rev_}alloc() and mas_fill_gap()
    (bsc#1219404).
  - maple_tree: rework mtree_alloc_{range,rrange}() (bsc#1219404).
  - commit d2740e9
* Thu Feb 01 2024 tiwai@suse.de
  - maple_tree: update testing code for mas_{next,prev,walk}
    (bsc#1219404).
  - Refresh
    patches.suse/maple_tree-fix-32-bit-mas_next-testing.patch.
  - commit befb467
* Thu Feb 01 2024 tiwai@suse.de
  - mm: avoid rewalk in mmap_region (bsc#1219404).
  - mm: add vma_iter_{next,prev}_range() to vma iterator
    (bsc#1219404).
  - maple_tree: clear up index and last setting in single entry tree
    (bsc#1219404).
  - maple_tree: add mas_prev_range() and mas_find_range_rev
    interface (bsc#1219404).
  - maple_tree: introduce mas_prev_slot() interface (bsc#1219404).
  - maple_tree: relocate mas_rewalk() and mas_rewalk_if_dead()
    (bsc#1219404).
  - maple_tree: add mas_next_range() and mas_find_range() interfaces
    (bsc#1219404).
  - maple_tree: introduce mas_next_slot() interface (bsc#1219404).
  - maple_tree: change RCU checks to WARN_ON() instead of BUG_ON()
    (bsc#1219404).
  - commit ac1cd44
* Thu Feb 01 2024 tiwai@suse.de
  - maple_tree: make test code work without debug enabled
    (bsc#1219404).
  - Refresh
    patches.suse/maple_tree-add-GFP_KERNEL-to-allocations-in-mas_expe.patch.
  - commit c5591fa
* Thu Feb 01 2024 tiwai@suse.de
  - maple_tree: fix testing mas_empty_area() (bsc#1219404).
  - maple_tree: revise limit checks in mas_empty_area{_rev}()
    (bsc#1219404).
  - maple_tree: try harder to keep active node with mas_prev()
    (bsc#1219404).
  - maple_tree: try harder to keep active node after mas_next()
    (bsc#1219404).
  - mm/mmap: change do_vmi_align_munmap() for maple tree iterator
    changes (bsc#1219404).
  - maple_tree: mas_start() reset depth on dead node (bsc#1219404).
  - maple_tree: remove unnecessary check from mas_destroy()
    (bsc#1219404).
  - mm: update vma_iter_store() to use MAS_WARN_ON() (bsc#1219404).
  - mm: update validate_mm() to use vma iterator (bsc#1219404).
  - commit b5f7997
* Thu Feb 01 2024 tiwai@suse.de
  - maple_tree: return error on mte_pivots() out of range
    (bsc#1219404).
  - maple_tree: use MAS_BUG_ON() prior to calling mas_meta_gap()
    (bsc#1219404).
  - maple_tree: use MAS_WR_BUG_ON() in mas_store_prealloc()
    (bsc#1219404).
  - maple_tree: use MAS_BUG_ON() in mas_set_height() (bsc#1219404).
  - maple_tree: convert debug code to use MT_WARN_ON() and
    MAS_WARN_ON() (bsc#1219404).
  - maple_tree: convert BUG_ON() to MT_BUG_ON() (bsc#1219404).
  - maple_tree: clean up mas_dfs_postorder() (bsc#1219404).
  - maple_tree: avoid unnecessary ascending (bsc#1219404).
  - maple_tree: fix static analyser cppcheck issue (bsc#1219404).
  - commit e7b5e3b
* Thu Feb 01 2024 spradhan@suse.de
  - fanotify: allow "weak" fsid when watching a single filesystem (bsc#1218177).
  - commit 1ae4770
* Thu Feb 01 2024 spradhan@suse.de
  - fanotify: store fsid in mark instead of in connector (bsc#1218177).
  - commit 6a1149a
* Thu Feb 01 2024 jroedel@suse.de
  - s390/pci: Use dma-iommu layer (jsc#PED-7779 jsc#PED-7780).
  - Update config files.
  - commit 5632afd
* Thu Feb 01 2024 tiwai@suse.de
  - maple_tree: replace data before marking dead in split and
    spanning store (bsc#1219404).
  - maple_tree: change mas_adopt_children() parent usage
    (bsc#1219404).
  - maple_tree: introduce mas_tree_parent() definition
    (bsc#1219404).
  - maple_tree: introduce mas_put_in_tree() (bsc#1219404).
  - maple_tree: reorder replacement of nodes to avoid live lock
    (bsc#1219404).
  - maple_tree: add hex output to maple_arange64 dump (bsc#1219404).
  - maple_tree: fix the arguments to __must_hold() (bsc#1219404).
  - maple_tree: use MAS_BUG_ON() from mas_topiary_range()
    (bsc#1219404).
  - maple_tree: use MAS_BUG_ON() when setting a leaf node as a
    parent (bsc#1219404).
  - maple_tree: add debug BUG_ON and WARN_ON variants (bsc#1219404).
  - maple_tree: add format option to mt_dump() (bsc#1219404).
  - maple_tree: clean up mas_parent_enum() and rename to
    mas_parent_type() (bsc#1219404).
  - commit eb22d39
* Thu Feb 01 2024 jroedel@suse.de
  - vfio: Move iova_bitmap into iommufd (jsc#PED-7779 jsc#PED-7780).
  - Update config files.
  - commit 999dadf
* Thu Feb 01 2024 jroedel@suse.de
  - iommufd: Do not UAF during iommufd_put_object() (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Add iommufd_ctx to iommufd_put_object() (jsc#PED-7779
    jsc#PED-7780).
  - iommufd/selftest: Fix _test_mock_dirty_bitmaps() (jsc#PED-7779
    jsc#PED-7780).
  - vfio: Drop vfio_file_iommu_group() stub to fudge around a KVM
    wart (jsc#PED-7779 jsc#PED-7780).
  - vfio/pds: Fix possible sleep while in atomic context
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/pds: Fix mutex lock->magic != lock warning (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Fix printk arg in of_iommu_get_resv_regions()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Set variable intel_dirty_ops to static (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Fix incorrect cache invalidation for mm notification
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Add MTL to quirk list to skip TE disabling
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Make context clearing consistent with context
    mapping (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Disable PCI ATS in legacy passthrough mode
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Omit devTLB invalidation requests when TES=0
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Support enforce_cache_coherency only for empty
    domains (jsc#PED-7779 jsc#PED-7780).
  - iommu: Avoid more races around device probe (jsc#PED-7779
    jsc#PED-7780).
  - MAINTAINERS: list all Qualcomm IOMMU drivers in the QUALCOMM
    IOMMU entry (jsc#PED-7779 jsc#PED-7780).
  - iommu: Flow ERR_PTR out from __iommu_domain_alloc()
    (jsc#PED-7779 jsc#PED-7780).
  - s390/pci: Fix reset of IOMMU software counters (jsc#PED-7779
    jsc#PED-7780).
  - iommu/dma: Use a large flush queue and timeout for
    shadow_on_flush (jsc#PED-7779 jsc#PED-7780).
  - iommu/dma: Allow a single FQ in addition to per-CPU FQs
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/s390: Disable deferred flush for ISM devices (jsc#PED-7779
    jsc#PED-7780).
  - s390/pci: prepare is_passed_through() for dma-iommu
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Allow .iotlb_sync_map to fail and handle s390's -ENOMEM
    return (jsc#PED-7779 jsc#PED-7780).
  - iommu/dart: Remove the force_bypass variable (jsc#PED-7779
    jsc#PED-7780).
  - iommu/dart: Call apple_dart_finalize_domain() as part of
    alloc_paging() (jsc#PED-7779 jsc#PED-7780).
  - iommu/dart: Convert to domain_alloc_paging() (jsc#PED-7779
    jsc#PED-7780).
  - iommu/dart: Move the blocked domain support to a global static
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/dart: Use static global identity domains (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Convert to alloc_domain_paging() (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Use ops->blocked_domain (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Update the definition of the blocking domain
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Move IOMMU_DOMAIN_BLOCKED global statics to
    ops->blocked_domain (jsc#PED-7779 jsc#PED-7780).
  - iommu: change iommu_map_sgtable to return signed values
    (jsc#PED-7779 jsc#PED-7780).
  - powerpc/iommu: Do not do platform domain attach atctions after
    probe (jsc#PED-7779 jsc#PED-7780).
  - iommu: Fix return code in iommu_group_alloc_default_domain()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Do not use IOMMU_DOMAIN_DMA if CONFIG_IOMMU_DMA is not
    enabled (jsc#PED-7779 jsc#PED-7780).
  - iommu: Remove duplicate include (jsc#PED-7779 jsc#PED-7780).
  - iommu/iova: Manage the depot list size (jsc#PED-7779
    jsc#PED-7780).
  - iommu/iova: Make the rcache depot scale better (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Improve map/unmap sanity checks (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Retire map/unmap ops (jsc#PED-7779 jsc#PED-7780).
  - iommu/tegra-smmu: Update to {map,unmap}_pages (jsc#PED-7779
    jsc#PED-7780).
  - iommu/sun50i: Update to {map,unmap}_pages (jsc#PED-7779
    jsc#PED-7780).
  - iommu/rockchip: Update to {map,unmap}_pages (jsc#PED-7779
    jsc#PED-7780).
  - iommu/omap: Update to {map,unmap}_pages (jsc#PED-7779
    jsc#PED-7780).
  - iommu/exynos: Update to {map,unmap}_pages (jsc#PED-7779
    jsc#PED-7780).
  - iommu/omap: Convert to generic_single_device_group()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/ipmmu-vmsa: Convert to generic_single_device_group()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/rockchip: Convert to generic_single_device_group()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/sprd: Convert to generic_single_device_group()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/sun50i: Convert to generic_single_device_group()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add generic_single_device_group() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Remove useless group refcounting (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Convert remaining simple drivers to domain_alloc_paging()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Convert simple drivers with DOMAIN_DMA to
    domain_alloc_paging() (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add ops->domain_alloc_paging() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Add __iommu_group_domain_alloc() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Require a default_domain for all iommu drivers
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/sun50i: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779
    jsc#PED-7780).
  - iommu/mtk_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779
    jsc#PED-7780).
  - iommu/ipmmu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779
    jsc#PED-7780).
  - iommu/qcom_iommu: Add an IOMMU_IDENTITIY_DOMAIN (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Remove ops->set_platform_dma_ops() (jsc#PED-7779
    jsc#PED-7780).
  - iommu/msm: Implement an IDENTITY domain (jsc#PED-7779
    jsc#PED-7780).
  - iommu/omap: Implement an IDENTITY domain (jsc#PED-7779
    jsc#PED-7780).
  - iommu/tegra-smmu: Support DMA domains in tegra (jsc#PED-7779
    jsc#PED-7780).
  - iommu/tegra-smmu: Implement an IDENTITY domain (jsc#PED-7779
    jsc#PED-7780).
  - iommu/exynos: Implement an IDENTITY domain (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Allow an IDENTITY domain as the default_domain in ARM32
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Reorganize iommu_get_default_domain_type() to respect
    def_domain_type() (jsc#PED-7779 jsc#PED-7780).
  - iommu/mtk_iommu_v1: Implement an IDENTITY domain (jsc#PED-7779
    jsc#PED-7780).
  - iommu/tegra-gart: Remove tegra-gart (jsc#PED-7779 jsc#PED-7780).
  - iommu/fsl_pamu: Implement a PLATFORM domain (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Add IOMMU_DOMAIN_PLATFORM for S390 (jsc#PED-7779
    jsc#PED-7780).
  - powerpc/iommu: Setup a default domain and remove
    set_platform_dma_ops (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add IOMMU_DOMAIN_PLATFORM (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add iommu_ops->identity_domain (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Remove DMA_FQ type from domain allocation path
    (jsc#PED-7779 jsc#PED-7780).
  - Revert "iommu: Fix false ownership failure on AMD systems with
    PASID activated" (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Remove unused EXPORT_SYMBOLS (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Remove amd_iommu_device_info() (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Remove PPR support (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Remove iommu_v2 module (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Initialize iommu_device->max_pasids (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Enable device ATS/PASID/PRI capabilities
    independently (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Introduce iommu_dev_data.flags to track device
    capabilities (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Introduce iommu_dev_data.ppr (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Rename ats related variables (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Modify logic for checking GT and PPR features
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Consolidate feature detection and reporting logic
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Miscellaneous clean up when free domain (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Do not set amd_iommu_pgtable in pass-through mode
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Introduce helper functions for managing GCR3 table
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Refactor protection domain allocation code
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Consolidate logic to allocate protection domain
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Consolidate timeout pre-define to amd_iommu_type.h
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Remove unused amd_io_pgtable.pt_root variable
    (jsc#PED-7779 jsc#PED-7780).
  - Revert "iommu/vt-d: Remove unused function" (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: debugfs: Support dumping a specified page table
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: debugfs: Create/remove debugfs file per {device,
    pasid} (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: debugfs: Dump entry pointing to huge page
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Remove unused function (jsc#PED-7779 jsc#PED-7780).
  - iommu/virtio: Add __counted_by for struct viommu_request and
    use struct_size() (jsc#PED-7779 jsc#PED-7780).
  - dt-bindings: arm-smmu: Add SM7150 GPU SMMUv2 (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-v3-sva: Remove bond refcount (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-v3-sva: Remove unused iommu_sva handle
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-v3: Rename cdcfg to cd_table (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-v3: Update comment about STE liveness
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-v3: Cleanup arm_smmu_domain_finalise
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-v3: Move CD table to arm_smmu_master
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-v3: Refactor write_ctx_desc (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-v3: move stall_enabled to the cd table
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-v3: Encapsulate ctx_desc_cfg init in
    alloc_cd_tables (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-v3: Replace s1_cfg with cdtab_cfg (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-v3: Move ctx_desc out of s1_cfg (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-qcom: Add SM7150 SMMUv2 (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-qcom: Add SDM670 MDSS compatible (jsc#PED-7779
    jsc#PED-7780).
  - iommu/tegra-smmu: Drop unnecessary error check for for
    debugfs_create_dir() (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Organize the mock domain alloc functions closer to
    Joerg's tree (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Fix page-size check in iommufd_test_dirty()
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add iopt_area_alloc() (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Fix missing update of domains_itree after splitting
    iopt_area (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Disallow read-only mappings to nest parent domain
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Add nested domain allocation (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Set the nested domain to a device (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Make domain attach helpers to be extern
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Add helper to setup pasid nested translation
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Add helper for nested domain allocation
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Extend dmar_domain to support nested domain
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add data structure for Intel VT-d stage-1 domain
    allocation (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Enhance capability check for nested parent domain
    allocation (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Add coverage for IOMMU_HWPT_ALLOC with nested
    HWPTs (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Add nested domain allocation for mock domain
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add iommu_copy_struct_from_user helper (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Add a nested HW pagetable object (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Pass in parent domain with user_data to domain_alloc_user
    op (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Share iommufd_hwpt_alloc with IOMMUFD_OBJ_HWPT_NESTED
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Derive iommufd_hwpt_paging from iommufd_hw_pagetable
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/device: Wrap IOMMUFD_OBJ_HWPT_PAGING-only configurations
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Rename IOMMUFD_OBJ_HW_PAGETABLE to
    IOMMUFD_OBJ_HWPT_PAGING (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add IOMMU_DOMAIN_NESTED (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Only enforce cache coherency in
    iommufd_hw_pagetable_alloc (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP_NO_CLEAR flag
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Test out_capabilities in IOMMU_GET_HW_INFO
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Test IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779
    jsc#PED-7780).
  - iommufd/selftest: Test IOMMU_HWPT_SET_DIRTY_TRACKING
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Test IOMMU_HWPT_ALLOC_DIRTY_TRACKING
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Expand mock_domain with dev_flags
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Access/Dirty bit support for SS domains
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Access/Dirty bit support in IOPTEs (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Add domain_alloc_user based domain allocation
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add a flag to skip clearing of IOPTE dirty
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add capabilities to IOMMU_GET_HW_INFO (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Add IOMMU_HWPT_GET_DIRTY_BITMAP (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Add IOMMU_HWPT_SET_DIRTY_TRACKING (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Add a flag to enforce dirty tracking on attach
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add iommu_domain ops for dirty tracking (jsc#PED-7779
    jsc#PED-7780).
  - iommufd/iova_bitmap: Move symbols to IOMMUFD namespace
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/iova_bitmap: Export more API symbols (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Correct IOMMU_HWPT_ALLOC_NEST_PARENT description
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Rework TEST_LENGTH to test min_size explicitly
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Add domain_alloc_user op (jsc#PED-7779
    jsc#PED-7780).
  - iommufd/selftest: Add domain_alloc_user() support in iommu mock
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Support allocating nested parent domain (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Flow user flags for domain allocation to
    domain_alloc_user() (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Use the domain_alloc_user() op for domain allocation
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add new iommu op to create domains owned by userspace
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Iterate idev_ids in mock_domain's alloc_hwpt
    test (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Fix spelling errors in comments (jsc#PED-7779
    jsc#PED-7780).
  - vfio/mtty: Enable migration support (jsc#PED-7779 jsc#PED-7780).
  - vfio/mtty: Overhaul mtty interrupt handling (jsc#PED-7779
    jsc#PED-7780).
  - vfio: Fix smatch errors in vfio_combine_iova_ranges()
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/cdx: Add parentheses between bitwise AND expression and
    logical NOT (jsc#PED-7779 jsc#PED-7780).
  - vfio/mlx5: Activate the chunk mode functionality (jsc#PED-7779
    jsc#PED-7780).
  - vfio/mlx5: Add support for READING in chunk mode (jsc#PED-7779
    jsc#PED-7780).
  - vfio/mlx5: Add support for SAVING in chunk mode (jsc#PED-7779
    jsc#PED-7780).
  - vfio/mlx5: Pre-allocate chunks for the STOP_COPY phase
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/mlx5: Rename some stuff to match chunk mode (jsc#PED-7779
    jsc#PED-7780).
  - vfio/mlx5: Enable querying state size which is > 4GB
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/mlx5: Refactor the SAVE callback to activate a work only
    upon an error (jsc#PED-7779 jsc#PED-7780).
  - vfio/mlx5: Wake up the reader post of disabling the SAVING
    migration file (jsc#PED-7779 jsc#PED-7780).
  - vfio: use __aligned_u64 in struct vfio_device_ioeventfd
    (jsc#PED-7779 jsc#PED-7780).
  - vfio: use __aligned_u64 in struct vfio_device_gfx_plane_info
    (jsc#PED-7779 jsc#PED-7780).
  - vfio: trivially use __aligned_u64 for ioctl structs
    (jsc#PED-7779 jsc#PED-7780).
  - vfio-cdx: add bus mastering device feature support (jsc#PED-7779
    jsc#PED-7780).
  - vfio: add bus master feature to device feature ioctl
    (jsc#PED-7779 jsc#PED-7780).
  - cdx: add support for bus mastering (jsc#PED-7779 jsc#PED-7780).
  - commit 5461635
* Thu Feb 01 2024 oneukum@suse.com
  - PM: sleep: Fix possible deadlocks in core system-wide PM code
    (git-fixes).
  - commit 186fd19
* Thu Feb 01 2024 oneukum@suse.com
  - async: Introduce async_schedule_dev_nocall() (git-fixes).
  - commit 3d2402e
* Thu Feb 01 2024 oneukum@suse.com
  - async: Split async_schedule_node_domain() (git-fixes).
  - commit 02d0aec
* Thu Feb 01 2024 jslaby@suse.cz
  - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7785).
  - vfio/pci: Support dynamic MSI-X (jsc#PED-7785).
  - vfio/pci: Probe and store ability to support dynamic MSI-X
    (jsc#PED-7785).
  - vfio/pci: Use bitfield for struct vfio_pci_core_device flags
    (jsc#PED-7785).
  - vfio/pci: Update stale comment (jsc#PED-7785).
  - vfio/pci: Remove interrupt context counter (jsc#PED-7785).
  - vfio/pci: Use xarray for interrupt context storage
    (jsc#PED-7785).
  - vfio/pci: Move to single error path (jsc#PED-7785).
  - vfio/pci: Prepare for dynamic interrupt context storage
    (jsc#PED-7785).
  - vfio/pci: Remove negative check on unsigned vector
    (jsc#PED-7785).
  - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable
    (jsc#PED-7785).
  - commit bb72f32
* Thu Feb 01 2024 tiwai@suse.de
  - serial: sc16is7xx: change EFR lock to operate on each channels
    (git-fixes).
  - Refresh
    patches.suse/serial-sc16is7xx-convert-from-_raw_-to-_noinc_-regma.patch.
  - commit b43ff48
* Thu Feb 01 2024 tiwai@suse.de
  - serial: core: Simplify uart_get_rs485_mode() (git-fixes).
  - Refresh
    patches.suse/serial-core-imx-do-not-set-RS485-enabled-if-it-is-no.patch.
  - commit 52b3d86
* Thu Feb 01 2024 tiwai@suse.de
  - selftests: bonding: do not test arp/ns target with mode
    balance-alb/tlb (git-fixes).
  - selftests: netdevsim: fix the udp_tunnel_nic test (git-fixes).
  - selftests: net: fix rps_default_mask with >32 CPUs (git-fixes).
  - selftest: Don't reuse port for SO_INCOMING_CPU test (git-fixes).
  - selftests: bonding: Increase timeout to 1200s (git-fixes).
  - nouveau/vmm: don't set addr on the fail path to avoid warning
    (git-fixes).
  - rtc: cmos: Use ACPI alarm for non-Intel x86 systems too
    (git-fixes).
  - soundwire: fix initializing sysfs for same devices on different
    buses (git-fixes).
  - soundwire: bus: introduce controller_id (git-fixes).
  - serial: core: set missing supported flag for RX during TX GPIO
    (git-fixes).
  - serial: sc16is7xx: convert from _raw_ to _noinc_ regmap
    functions for FIFO (git-fixes).
  - serial: sc16is7xx: remove unused line structure member
    (git-fixes).
  - serial: sc16is7xx: remove global regmap from struct
    sc16is7xx_port (git-fixes).
  - serial: sc16is7xx: remove wasteful static buffer in
    sc16is7xx_regmap_name() (git-fixes).
  - serial: sc16is7xx: improve regmap debugfs by using one regmap
    per port (git-fixes).
  - iio: adc: ad7091r: Enable internal vref if external vref is
    not supplied (git-fixes).
  - thermal: intel: hfi: Add syscore callbacks for system-wide PM
    (git-fixes).
  - mmc: mmc_spi: remove custom DMA mapped buffers (git-fixes).
  - mmc: core: Use mrq.sbc in close-ended ffu (git-fixes).
  - scripts/get_abi: fix source path leak (git-fixes).
  - thermal: intel: hfi: Disable an HFI instance when all its CPUs
    go offline (git-fixes).
  - thermal: intel: hfi: Refactor enabling code into helper
    functions (git-fixes).
  - serial: core: fix kernel-doc for uart_port_unlock_irqrestore()
    (git-fixes).
  - serial: sc16is7xx: Use port lock wrappers (git-fixes).
  - serial: core: Provide port lock wrappers (git-fixes).
  - thermal: trip: Drop lockdep assertion from
    thermal_zone_trip_id() (git-fixes).
  - thermal: core: Store trip pointer in struct thermal_instance
    (git-fixes).
  - thermal: trip: Drop redundant trips check from
    for_each_thermal_trip() (git-fixes).
  - commit 9cd2e11
* Thu Feb 01 2024 tiwai@suse.de
  - drm/amdgpu/pm: Fix the power source flag error (git-fixes).
  - drm/amd/display: Fix uninitialized variable usage in core_link_
    'read_dpcd() & write_dpcd()' functions (git-fixes).
  - gpiolib: acpi: Ignore touchpad wakeup on GPD G1619-04
    (git-fixes).
  - drm/amd/display: Align the returned error code with legacy DP
    (git-fixes).
  - drm/amd/display: Port DENTIST hang and TDR fixes to OTG disable
    W/A (git-fixes).
  - drm/amd/display: Fix late derefrence 'dsc' check in
    'link_set_dsc_pps_packet()' (git-fixes).
  - drm/amd/display: Fix variable deferencing before NULL check
    in edp_setup_replay() (git-fixes).
  - drm/amdgpu: correct the cu count for gfx v11 (git-fixes).
  - iio: adc: ad7091r: Allow users to configure device events
    (git-fixes).
  - iio: adc: ad7091r: Set alert bit in config register (git-fixes).
  - drm: Don't unref the same fb many times by mistake due to
    deadlock handling (git-fixes).
  - drm/panel-edp: drm/panel-edp: Fix AUO B116XTN02 name
    (git-fixes).
  - drm/panel-edp: drm/panel-edp: Fix AUO B116XAK01 name and timing
    (git-fixes).
  - drm/panel-edp: Add AUO B116XTN02, BOE NT116WHM-N21,836X2,
    NV116WHM-N49 V8.0 (git-fixes).
  - docs: kernel_abi.py: fix command injection (git-fixes).
  - crypto: api - Disallow identical driver names (git-fixes).
  - commit 38dac4b
* Wed Jan 31 2024 msuchanek@suse.de
  - kernel-source: Fix description typo
  - commit 8abff35
* Wed Jan 31 2024 dwagner@suse.de
  - nvmet-tcp: Fix the H2C expected PDU len calculation
    (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
    CVE-2023-6356).
  - nvmet-tcp: remove boilerplate code (bsc#1217987 bsc#1217988
    bsc#1217989 CVE-2023-6535 CVE-2023-6536 CVE-2023-6356).
  - nvmet-tcp: fix a crash in nvmet_req_complete() (bsc#1217987
    bsc#1217988 bsc#1217989 CVE-2023-6535 CVE-2023-6536
    CVE-2023-6356).
  - nvmet-tcp: Fix a kernel panic when host sends an invalid H2C
    PDU length (bsc#1217987 bsc#1217988 bsc#1217989 CVE-2023-6535
    CVE-2023-6536 CVE-2023-6356).
  - commit abe1056
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: tcpm: Fix sink caps op current check (git-fixes).
  - commit 0565e82
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: tcpm: Support multiple capabilities (jsc#PED-6054).
  - usb: hub: Replace hardcoded quirk value with BIT() macro
    (jsc#PED-6054).
  - commit b09eb06
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: tcpm: skip checking port->send_discover in PD3.0
    (git-fixes).
  - commit 7e54159
* Wed Jan 31 2024 tiwai@suse.de
  - maple_tree: update mas_preallocate() testing (bsc#1219404).
  - commit 49b074b
* Wed Jan 31 2024 jroedel@suse.de
  - vfio: Compile vfio_group infrastructure optionally (jsc#PED-7779
    jsc#PED-7780).
  - Update config files.
  - commit 31c540c
* Wed Jan 31 2024 jwiesner@suse.de
  - clocksource: disable watchdog checks on TSC when TSC is watchdog
    (bsc#1215885).
  - commit 277f89c
* Wed Jan 31 2024 denis.kirjanov@suse.com
  - rswitch: Fix imbalance phy_power_off() calling (git-fixes).
  - commit 537c1a6
* Wed Jan 31 2024 denis.kirjanov@suse.com
  - rswitch: Fix renesas_eth_sw_remove() implementation (git-fixes).
  - commit b476e28
* Wed Jan 31 2024 denis.kirjanov@suse.com
  - nfp: flower: avoid rmmod nfp crash issues (git-fixes).
  - commit 3a0449b
* Wed Jan 31 2024 denis.kirjanov@suse.com
  - net: phy: mscc: macsec: reject PN update requests (git-fixes).
  - commit ccf5c28
* Wed Jan 31 2024 denis.kirjanov@suse.com
  - mlxsw: fix mlxsw_sp2_nve_vxlan_learning_set() return type
    (git-fixes).
  - commit e16a1ab
* Wed Jan 31 2024 jroedel@suse.de
  - iommu: Avoid unnecessary cache invalidations (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Avoid memory allocation in iommu_suspend()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/apple-dart: Handle DMA_FQ domains in attach_dev()
    (jsc#PED-7779 jsc#PED-7780).
  - dt-bindings: arm-smmu: Fix SDM630 clocks description
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-v3: Avoid constructing invalid range commands
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/mediatek: Fix share pgtable for iova over 4GB
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Explicitly include correct DT includes (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Optimise PCI SAC address trick (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Avoid locking/unlocking for iommu_probe_device()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Split iommu_group_add_device() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Always destroy the iommu_group during
    iommu_release_device() (jsc#PED-7779 jsc#PED-7780).
  - iommu: Do not export iommu_device_link/unlink() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Move the iommu driver sysfs setup into
    iommu_init/deinit_device() (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add iommu_init/deinit_device() paired functions
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Simplify the __iommu_group_remove_device() flow
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Inline iommu_group_get_for_dev() into
    __iommu_probe_device() (jsc#PED-7779 jsc#PED-7780).
  - iommu: Use iommu_group_ref_get/put() for dev->iommu_group
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Have __iommu_probe_device() check for already probed
    devices (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Rearrange DTE bit definations (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Remove unsued extern declaration
    amd_iommu_init_hardware() (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Enable PPR/GA interrupt after interrupt handler setup
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Consolidate PPR log enablement (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Disable PPR log/interrupt in iommu_disable()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Enable separate interrupt for PPR and GA log
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Refactor IOMMU interrupt handling logic for Event,
    PPR, and GA logs (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Handle PPR log overflow (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Generalize log overflow handling (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd/iommu_v2: Clear pasid state in free path (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Remove unused extern declaration
    dmar_parse_dev_scope() (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Fix to convert mm pfn to dma pfn (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Remove rmrr check in domain attaching device path
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Prevent RESV_DIRECT devices from blocking domains
    (jsc#PED-7779 jsc#PED-7780).
  - dmaengine/idxd: Re-enable kernel workqueue under DMA API
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Add set_dev_pasid callback for dma domain
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Prepare for set_dev_pasid callback (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Make prq draining code generic (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Remove pasid_mutex (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Add domain_flush_pasid_iotlb() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Move global PASID allocation from SVA to core
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Generalize PASID 0 for normal DMA w/o PASID (jsc#PED-7779
    jsc#PED-7780).
  - dt-bindings: arm-smmu: Fix MSM8998 clocks description
    (jsc#PED-7779 jsc#PED-7780).
  - dt-bindings: iommu: qcom,iommu: Add QSMMUv2 and MSM8976
    compatibles (jsc#PED-7779 jsc#PED-7780).
  - dt-bindings: iommu: qcom,iommu: Add qcom,ctx-asid property
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-qcom: Add SM6375 SMMUv2 (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-qcom: Add SM6350 DPU compatible (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-qcom: Add SM6375 DPU compatible (jsc#PED-7779
    jsc#PED-7780).
  - iommu/arm-smmu-qcom: Sort the compatible list alphabetically
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/qcom: Add support for QSMMUv2 and QSMMU-500 secured
    contexts (jsc#PED-7779 jsc#PED-7780).
  - iommu/qcom: Index contexts by asid number to allow asid 0
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/qcom: Use the asid read from device-tree if specified
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu: Clean up resource handling during Qualcomm
    context probe (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-v3: Change vmid alloc strategy from bitmap to
    ida (jsc#PED-7779 jsc#PED-7780).
  - iommu: rockchip: Allocate tables from all available memory
    for IOMMU v2 (jsc#PED-7779 jsc#PED-7780).
  - iommu/ipmmu-vmsa: Allow PCIe devices (jsc#PED-7779
    jsc#PED-7780).
  - iommu/ipmmu-vmsa: Convert to read_poll_timeout_atomic()
    (jsc#PED-7779 jsc#PED-7780).
  - MAINTAINERS: iommu/mediatek: Update the header file name
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/mediatek: mt8188: Add iova_region_larb_msk (jsc#PED-7779
    jsc#PED-7780).
  - iommu/mediatek: Add MT8188 IOMMU Support (jsc#PED-7779
    jsc#PED-7780).
  - iommu/mediatek: Add enable IOMMU SMC command for INFRA masters
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/mediatek: Adjust mtk_iommu_config flow (jsc#PED-7779
    jsc#PED-7780).
  - dt-bindings: mediatek: mt8188: Add binding for MM & INFRA IOMMU
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/apple-dart: mark apple_dart_pm_ops static (jsc#PED-7779
    jsc#PED-7780).
  - iommufd/selftest: Don't leak the platform device memory when
    unloading the module (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Implement hw_info for iommu capability query
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Add coverage for IOMMU_GET_HW_INFO ioctl
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add IOMMU_GET_HW_INFO (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add new iommu op to get iommu hardware information
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Move dev_iommu_ops() to private header (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Remove iommufd_ref_to_users() (jsc#PED-7779
    jsc#PED-7780).
  - iommufd/selftest: Make the mock iommu driver into a real driver
    (jsc#PED-7779 jsc#PED-7780).
  - vfio: Support IO page table replacement (jsc#PED-7779
    jsc#PED-7780).
  - iommufd/selftest: Add IOMMU_TEST_OP_ACCESS_REPLACE_IOAS coverage
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add iommufd_access_replace() API (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Use iommufd_access_change_ioas in
    iommufd_access_destroy_object (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add iommufd_access_change_ioas(_id) helpers
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Allow passing in iopt_access_list_id to
    iopt_remove_access() (jsc#PED-7779 jsc#PED-7780).
  - vfio: Do not allow !ops->dma_unmap in vfio_pin/unpin_pages()
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Add a selftest for IOMMU_HWPT_ALLOC
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Return the real idev id from selftest
    mock_domain (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add IOMMU_HWPT_ALLOC (jsc#PED-7779 jsc#PED-7780).
  - iommufd/selftest: Test iommufd_device_replace() (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Make destroy_rwsem use a lock class per object type
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add iommufd_device_replace() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Introduce a new iommu_group_replace_domain() API
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Reorganize iommufd_device_attach into
    iommufd_device_change_pt (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Fix locking around hwpt allocation (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Allow a hwpt to be aborted after allocation
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add enforced_cache_coherency to
    iommufd_hw_pagetable_alloc() (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Move putting a hwpt to a helper function (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Make sw_msi_start a group global (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Use the iommufd_group to avoid duplicate MSI setup
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Keep track of each device's reserved regions instead
    of groups (jsc#PED-7779 jsc#PED-7780).
  - iommu: Export iommu_get_resv_regions() (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Replace the hwpt->devices list with iommufd_group
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add iommufd_group (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Move isolated msi enforcement to iommufd_device_bind()
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/pds: Send type for SUSPEND_STATUS command (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pds: fix return value in pds_vfio_get_lm_file()
    (jsc#PED-7779 jsc#PED-7780).
  - pds_core: Fix function header descriptions (jsc#PED-7779
    jsc#PED-7780).
  - vfio: align capability structures (jsc#PED-7779 jsc#PED-7780).
  - vfio/type1: fix cap_migration information leak (jsc#PED-7779
    jsc#PED-7780).
  - vfio/fsl-mc: Use module_fsl_mc_driver macro to simplify the code
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/cdx: Remove redundant initialization owner in
    vfio_cdx_driver (jsc#PED-7779 jsc#PED-7780).
  - vfio/pds: Add Kconfig and documentation (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pds: Add support for firmware recovery (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pds: Add support for dirty page tracking (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pds: Add VFIO live migration support (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pds: register with the pds_core PF (jsc#PED-7779
    jsc#PED-7780).
  - pds_core: Require callers of register/unregister to pass PF
    drvdata (jsc#PED-7779 jsc#PED-7780).
  - vfio/pds: Initial support for pds VFIO driver (jsc#PED-7779
    jsc#PED-7780).
  - vfio: Commonize combine_ranges for use in other VFIO drivers
    (jsc#PED-7779 jsc#PED-7780).
  - kvm/vfio: avoid bouncing the mutex when adding and deleting
    groups (jsc#PED-7779 jsc#PED-7780).
  - kvm/vfio: ensure kvg instance stays around in
    kvm_vfio_group_add() (jsc#PED-7779 jsc#PED-7780).
  - docs: vfio: Add vfio device cdev description (jsc#PED-7779
    jsc#PED-7780).
  - vfio: Move the IOMMU_CAP_CACHE_COHERENCY check in
    __vfio_register_dev() (jsc#PED-7779 jsc#PED-7780).
  - vfio: Add VFIO_DEVICE_[AT|DE]TACH_IOMMUFD_PT (jsc#PED-7779
    jsc#PED-7780).
  - vfio: Add VFIO_DEVICE_BIND_IOMMUFD (jsc#PED-7779 jsc#PED-7780).
  - vfio: Avoid repeated user pointer cast in
    vfio_device_fops_unl_ioctl() (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add iommufd_ctx_from_fd() (jsc#PED-7779 jsc#PED-7780).
  - vfio: Test kvm pointer in _vfio_device_get_kvm_safe()
    (jsc#PED-7779 jsc#PED-7780).
  - vfio: Add cdev for vfio_device (jsc#PED-7779 jsc#PED-7780).
  - vfio: Move device_del() before waiting for the last vfio_device
    registration refcount (jsc#PED-7779 jsc#PED-7780).
  - vfio: Move vfio_device_group_unregister() to be the first
    operation in unregister (jsc#PED-7779 jsc#PED-7780).
  - vfio-iommufd: Add detach_ioas support for emulated VFIO devices
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd/device: Add iommufd_access_detach() API (jsc#PED-7779
    jsc#PED-7780).
  - vfio-iommufd: Add detach_ioas support for physical VFIO devices
    (jsc#PED-7779 jsc#PED-7780).
  - vfio: Record devid in vfio_device_file (jsc#PED-7779
    jsc#PED-7780).
  - vfio-iommufd: Split bind/attach into two steps (jsc#PED-7779
    jsc#PED-7780).
  - vfio-iommufd: Move noiommu compat validation out of
    vfio_iommufd_bind() (jsc#PED-7779 jsc#PED-7780).
  - vfio: Make vfio_df_open() single open for device cdev path
    (jsc#PED-7779 jsc#PED-7780).
  - vfio: Add cdev_device_open_cnt to vfio_group (jsc#PED-7779
    jsc#PED-7780).
  - vfio: Block device access via device fd until device is opened
    (jsc#PED-7779 jsc#PED-7780).
  - vfio: Pass struct vfio_device_file * to vfio_device_open/close()
    (jsc#PED-7779 jsc#PED-7780).
  - kvm/vfio: Accept vfio device file from userspace (jsc#PED-7779
    jsc#PED-7780).
  - kvm/vfio: Prepare for accepting vfio device fd (jsc#PED-7779
    jsc#PED-7780).
  - vfio: Accept vfio device file in the KVM facing kAPI
    (jsc#PED-7779 jsc#PED-7780).
  - vfio: Refine vfio file kAPIs for KVM (jsc#PED-7779
    jsc#PED-7780).
  - vfio: Allocate per device file structure (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pci: Allow passing zero-length fd array in
    VFIO_DEVICE_PCI_HOT_RESET (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Copy hot-reset device info to userspace in the
    devices loop (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Extend VFIO_DEVICE_GET_PCI_HOT_RESET_INFO for vfio
    device cdev (jsc#PED-7779 jsc#PED-7780).
  - vfio: Add helper to search vfio_device in a dev_set
    (jsc#PED-7779 jsc#PED-7780).
  - vfio: Mark cdev usage in vfio_device (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Add helper to retrieve iommufd_ctx and devid
    (jsc#PED-7779 jsc#PED-7780).
  - iommufd: Add iommufd_ctx_has_group() (jsc#PED-7779
    jsc#PED-7780).
  - iommufd: Reserve all negative IDs in the iommufd xarray
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Move the existing hot reset logic to be a helper
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Update comment around group_fd get in
    vfio_pci_ioctl_pci_hot_reset() (jsc#PED-7779 jsc#PED-7780).
  - commit 5a8a192
* Wed Jan 31 2024 nik.borisov@suse.com
  - x86/tsc: Extend watchdog check exemption to 4-Sockets platform (jsc#PED-7786).
  - commit 8c26887
* Wed Jan 31 2024 denis.kirjanov@suse.com
  - qlcnic: replace deprecated strncpy with strscpy (jsc#PED-6886).
  - commit 2cd64fa
* Wed Jan 31 2024 oneukum@suse.com
  - drivers: base: Free devm resources when unregistering a device
    (jsc#PED-6054)
  - Refresh
    patches.suse/kernfs-fix-missing-kernfs_iattr_rwsem-locking.patch.
  - commit 1ff927f
* Wed Jan 31 2024 oneukum@suse.com
  - lib/string_helpers: Add kstrdup_and_replace() helper
    (jsc#PED-6054).
  - commit 425f257
* Wed Jan 31 2024 jroedel@suse.de
  - vfio/cdx: add support for CDX bus (jsc#PED-7779 jsc#PED-7780).
  - Update config files.
  - commit 1dda3a4
* Wed Jan 31 2024 jroedel@suse.de
  - vfio/platform: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780).
  - Update config files.
  - commit 20a24ad
* Wed Jan 31 2024 jroedel@suse.de
  - vfio/fsl: Create Kconfig sub-menu (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Cleanup Kconfig (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci-core: Add capability for AtomicOp completer support
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Also demote hiding standard cap messages (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pci: Clear VFIO_IRQ_INFO_NORESIZE for MSI-X (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pci: Support dynamic MSI-X (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Probe and store ability to support dynamic MSI-X
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Use bitfield for struct vfio_pci_core_device flags
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Update stale comment (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Remove interrupt context counter (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pci: Use xarray for interrupt context storage (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pci: Move to single error path (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Prepare for dynamic interrupt context storage
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: Remove negative check on unsigned vector (jsc#PED-7779
    jsc#PED-7780).
  - vfio/pci: Consolidate irq cleanup on MSI/MSI-X disable
    (jsc#PED-7779 jsc#PED-7780).
  - vfio/pci: demote hiding ecap messages to debug level
    (jsc#PED-7779 jsc#PED-7780).
  - commit 35c9b4b
* Wed Jan 31 2024 jroedel@suse.de
  - iommu: Fix crash during syfs iommu_groups/N/type (jsc#PED-7779
    jsc#PED-7780).
  - commit ccef64e
* Wed Jan 31 2024 oneukum@suse.com
  - device property: Clarify usage scope of some struct
    fwnode_handle members (jsc#PED-6054).
  - commit a9856b6
* Wed Jan 31 2024 jroedel@suse.de
  - iommu/amd: Remove extern from function prototypes (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Use BIT/BIT_ULL macro to define bit fields
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Fix DTE_IRQ_PHYS_ADDR_MASK macro (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Fix compile error for unused function (jsc#PED-7779
    jsc#PED-7780).
  - iommu/amd: Improving Interrupt Remapping Table Invalidation
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Do not Invalidate IRT when IRTE caching is disabled
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Remove the unused struct amd_ir_data.ref
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Switch amd_iommu_update_ga() to use modify_irte_ga()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Update copyright notice (jsc#PED-7779 jsc#PED-7780).
  - iommu/amd: Use page mode macros in fetch_pte() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Tidy the control flow in iommu_group_store_type()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Remove __iommu_group_for_each_dev() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Allow IOMMU_RESV_DIRECT to work on ARM (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Consolidate the default_domain setup to one function
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Revise iommu_group_alloc_default_domain() (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Consolidate the code to calculate the target default
    domain type (jsc#PED-7779 jsc#PED-7780).
  - iommu: Remove the assignment of group->domain during default
    domain alloc (jsc#PED-7779 jsc#PED-7780).
  - iommu: Do iommu_group_create_direct_mappings() before attach
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Fix iommu_probe_device() to attach the right domain
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Replace iommu_group_do_dma_first_attach with
    __iommu_device_set_domain (jsc#PED-7779 jsc#PED-7780).
  - iommu: Remove iommu_group_do_dma_first_attach() from
    iommu_group_add_device() (jsc#PED-7779 jsc#PED-7780).
  - iommu: Replace __iommu_group_dma_first_attach() with set_domain
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Use __iommu_group_set_domain() in
    iommu_change_dev_def_domain() (jsc#PED-7779 jsc#PED-7780).
  - iommu: Use __iommu_group_set_domain() for __iommu_attach_group()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Make __iommu_group_set_domain() handle error unwind
    (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add for_each_group_device() (jsc#PED-7779 jsc#PED-7780).
  - iommu: Replace iommu_group_device_count() with
    list_count_nodes() (jsc#PED-7779 jsc#PED-7780).
  - iommu: Suppress empty whitespaces in prints (jsc#PED-7779
    jsc#PED-7780).
  - iommu: Use flush queue capability (jsc#PED-7779 jsc#PED-7780).
  - iommu: Add a capability for flush queue support (jsc#PED-7779
    jsc#PED-7780).
  - iommu/iova: Optimize iova_magazine_alloc() (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Remove commented-out code (jsc#PED-7779
    jsc#PED-7780).
  - iommu/vt-d: Remove two WARN_ON in domain_context_mapping_one()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Handle the failure case of dmar_reenable_qi()
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/vt-d: Remove unnecessary (void*) conversions (jsc#PED-7779
    jsc#PED-7780).
  - iommu/fsl: Use driver_managed_dma to allow VFIO to work
    (jsc#PED-7779 jsc#PED-7780).
  - iommu/fsl: Move ENODEV to fsl_pamu_probe_device() (jsc#PED-7779
    jsc#PED-7780).
  - iommu/fsl: Always allocate a group for non-pci devices
    (jsc#PED-7779 jsc#PED-7780).
  - dt-bindings: arm-smmu: Add SDX75 SMMU compatible (jsc#PED-7779
    jsc#PED-7780).
  - dt-bindings: arm-smmu: Add SM6375 GPU SMMU (jsc#PED-7779
    jsc#PED-7780).
  - dt-bindings: iommu: arm,smmu: enable clocks for sa8775p Adreno
    SMMU (jsc#PED-7779 jsc#PED-7780).
  - iommu/arm-smmu-v3: Set TTL invalidation hint better
    (jsc#PED-7779 jsc#PED-7780).
  - commit 9bad5bb
* Wed Jan 31 2024 oneukum@suse.com
  - driver core: make device_is_dependent() static (jsc#PED-6054).
  - commit d020041
* Wed Jan 31 2024 oneukum@suse.com
  - driver core: Replace kstrdup() + strreplace() with
    kstrdup_and_replace() (jsc#PED-6054).
  - commit 3214968
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: tcpm: Refactor the PPS APDO selection
    (jsc#PED-6054).
  - commit ec52f17
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: tcpm: add get max power support (jsc#PED-6054).
  - usb: typec: tcpm: fix cc role at port reset (git-fixes).
  - commit 0ea7d31
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: change altmode SVID to u16 entry (jsc#PED-6054).
  - commit 37d29a2
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: tcpm: add tcpm_port_error_recovery symbol
    (jsc#PED-6054).
  - commit a85d742
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: intel_pmc_mux: enable sysfs usb role access
    (jsc#PED-6054).
  - commit 8dfd45f
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: tcpm: reset counter when enter into unattached
    state after try role (git-fixes).
  - commit e166f48
* Wed Jan 31 2024 oneukum@suse.com
  - usb: typec: tcpm: not sink vbus if operational current is 0mA
    (git-fixes).
  - commit ca613ac
* Wed Jan 31 2024 nik.borisov@suse.com
  - cpu/hotplug: Increase the number of dynamic states (jsc#PED-7789).
  - commit c2f3ebe
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Keep link as asymmetric if preferred by hardware
    (jsc#PED-6054).
  - commit 49c8848
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Disable PCIe extended encapsulation upon teardown
    properly (jsc#PED-6054).
  - commit 46ca554
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Make PCIe tunnel setup and teardown follow CM guide
    (jsc#PED-6054).
  - commit 8e6fc8d
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Improve logging when DisplayPort resource is
    added due to hotplug (jsc#PED-6054).
  - commit d195201
* Tue Jan 30 2024 petr.pavlu@suse.com
  - tracing: Add kabi placeholders (git-fixes).
  - commit fe66dad
* Tue Jan 30 2024 osalvador@suse.de
  - kernel/crash_core.c: make __crash_hotplug_lock static
    (git-fixes).
  - commit b795e50
* Tue Jan 30 2024 tiwai@suse.de
  - Update config files: disable CONFIG_USELIB (bsc#1219222)
    It's only for the old libc5. Let's reduce the possible attack surfaces.
  - commit a92262c
* Tue Jan 30 2024 osalvador@suse.de
  - kexec: drop dependency on ARCH_SUPPORTS_KEXEC from CRASH_DUMP
    (git-fixes).
  - commit 2b8e009
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Use tb_dp_read_cap() to read DP_COMMON_CAP as well
    (jsc#PED-6054).
  - commit 817c431
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Disable CL states only when actually needed
    (jsc#PED-6054).
  - commit 12f7c4b
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Transition link to asymmetric only when both
    sides support it (jsc#PED-6054).
  - commit c0db739
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Log XDomain link speed and width (jsc#PED-6054).
  - thunderbolt: Move width_name() helper to tb.h (jsc#PED-6054).
  - commit 3864ca8
* Tue Jan 30 2024 tiwai@suse.de
  - wifi: brcmfmac: Fix use-after-free bug in brcmf_cfg80211_detach
    (CVE-2023-47233 bsc#1216702).
  - commit 358e411
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Handle lane bonding of Gen 4 XDomain links properly
    (jsc#PED-6054).
  - commit 903c24d
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Unwind TMU configuration if
    tb_switch_set_tmu_mode_params() fails (jsc#PED-6054).
  - commit beff1a5
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - net: dsa: qca8k: fix potential MDIO bus conflict when accessing
    internal PHYs via management frames (git-fixes).
  - commit 652abc9
* Tue Jan 30 2024 oneukum@suse.com
  - thunderbolt: Remove duplicated re-assignment of pointer 'out'
    (jsc#PED-6054).
  - commit 051cc47
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - net: dsa: qca8k: fix regmap bulk read/write methods on big
    endian systems (git-fixes).
  - commit 72d26f3
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - net: ethernet: mediatek: disable irq before schedule napi
    (git-fixes).
  - commit be9ea94
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - net: stmmac: dwmac-stm32: fix resume on STM32 MCU (git-fixes).
  - commit 70db3b0
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - net: ethernet: ti: am65-cpsw: Fix error code in
    am65_cpsw_nuss_init_tx_chns() (git-fixes).
  - commit 654c23c
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - rswitch: Fix PHY station management clock setting (git-fixes).
  - commit b773ebb
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - sky2: Make sure there is at least one frag_addr available
    (git-fixes).
  - commit 77a9b4b
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - net: dsa: mv88e6xxx: Avoid EEPROM timeout when EEPROM is absent
    (git-fixes).
  - commit 9713936
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - drivers/net: process the result of hdlc_open() and add call
    of hdlc_close() in uhdlc_close() (git-fixes).
  - commit 09258c6
* Tue Jan 30 2024 denis.kirjanov@suse.com
  - net: hinic: Fix warning-hinic_set_vlan_fliter() warn: variable
    dereferenced before check 'hwdev' (git-fixes).
  - commit 6fc3024
* Tue Jan 30 2024 tbogendoerfer@suse.de
  - net/mlx5e: fix a potential double-free in fs_any_create_groups
    (jsc#PED-3311).
  - net/mlx5e: fix a double-free in arfs_create_groups
    (jsc#PED-3311).
  - net/mlx5e: Ignore IPsec replay window values on sender side
    (jsc#PED-3311).
  - net/mlx5e: Allow software parsing when IPsec crypto is enabled
    (jsc#PED-3311).
  - net/mlx5: Use mlx5 device constant for selecting CQ period
    mode for ASO (jsc#PED-3311).
  - net/mlx5: DR, Can't go to uplink vport on RX rule
    (jsc#PED-3311).
  - net/mlx5: DR, Use the right GVMI number for drop action
    (jsc#PED-3311).
  - net/mlx5: Bridge, fix multicast packets sent to uplink
    (jsc#PED-3311).
  - net/mlx5: Fix a WARN upon a callback command failure
    (jsc#PED-3311).
  - net/mlx5e: Fix peer flow lists handling (jsc#PED-3311).
  - net/mlx5e: Fix inconsistent hairpin RQT sizes (jsc#PED-3311).
  - net/mlx5e: Fix operation precedence bug in port timestamping
    napi_poll context (jsc#PED-3311).
  - net/mlx5: Fix query of sd_group field (jsc#PED-3311).
  - net/mlx5e: Use the correct lag ports number when creating TISes
    (jsc#PED-3311).
  - i40e: update xdp_rxq_info::frag_size for ZC enabled Rx queue
    (jsc#PED-4874).
  - i40e: set xdp_rxq_info::frag_size (jsc#PED-4874).
  - ice: update xdp_rxq_info::frag_size for ZC enabled Rx queue
    (jsc#PED-4876).
  - intel: xsk: initialize skb_frag_t::bv_offset in ZC drivers
    (jsc#PED-4874).
  - ice: remove redundant xdp_rxq_info registration (jsc#PED-4876).
  - i40e: handle multi-buffer packets that are shrunk by xdp prog
    (jsc#PED-4874).
  - ice: work on pre-XDP prog frag count (jsc#PED-4876).
  - xsk: make xsk_buff_pool responsible for clearing xdp_buff::flags
    (jsc#PED-4874).
  - net: fill in MODULE_DESCRIPTION()s for rvu_mbox (jsc#PED-6931).
  - dpll: fix register pin with unregistered parent pin
    (jsc#PED-6079).
  - dpll: fix userspace availability of pins (jsc#PED-6079).
  - dpll: fix pin dump crash for rebound module (jsc#PED-6079).
  - dpll: fix broken error path in
    dpll_pin_alloc(..) (jsc#PED-6079).
  - idpf: distinguish vports by the dev_port attribute
    (jsc#PED-6716).
  - bnxt_en: Fix possible crash after creating sw mqprio TCs
    (jsc#PED-7574).
  - bnxt_en: Prevent kernel warning when running offline self test
    (jsc#PED-7574).
  - bnxt_en: Fix RSS table entries calculation for P5_PLUS chips
    (jsc#PED-7574).
  - bnxt_en: Fix memory leak in bnxt_hwrm_get_rings()
    (jsc#PED-7574).
  - bnxt_en: Wait for FLR to complete during probe (jsc#PED-7574).
  - RDMA/efa: Add EFA query MR support (jsc#PED-6864).
  - RDMA/erdma: Add hardware statistics support (jsc#PED-6864).
  - RDMA/erdma: Introduce dma pool for hardware responses of CMDQ
    requests (jsc#PED-6864).
  - IB/iser: iscsi_iser.h: fix kernel-doc warning and spellos
    (jsc#PED-6864).
  - IB/ipoib: Fix mcast list locking (jsc#PED-6864).
  - RDMA/hns: Add a max length of gid table (jsc#PED-6864).
  - RDMA/hns: Response dmac to userspace (jsc#PED-6864).
  - RDMA/hns: Rename the interrupts (jsc#PED-6864).
  - RDMA/siw: Call orq_get_current if possible (jsc#PED-6864).
  - RDMA/siw: Set qp_state in siw_query_qp (jsc#PED-6864).
  - RDMA/siw: Reduce memory usage of struct siw_rx_stream
    (jsc#PED-6864).
  - RDMA/siw: Move tx_cpu ahead (jsc#PED-6864).
  - RDMA/IPoIB: Add tx timeout work to recover queue stop situation
    (jsc#PED-6864).
  - RDMA/IPoIB: Fix error code return in ipoib_mcast_join
    (jsc#PED-6864).
  - RDMA/rtrs: Use %pe to print errors (jsc#PED-6864).
  - RDMA/rtrs-clt: Use %pe to print errors (jsc#PED-6864).
  - RDMA/rtrs-clt: Add warning logs for RDMA events (jsc#PED-6864).
  - RDMA/hns: Support SW stats with debugfs (jsc#PED-6864).
  - RDMA/hns: Add debugfs to hns RoCE (jsc#PED-6864).
  - RDMA/siw: Update comments for siw_qp_sq_process (jsc#PED-6864).
  - RDMA/siw: Introduce siw_destroy_cep_sock (jsc#PED-6864).
  - RDMA/siw: Only check attrs->cap.max_send_wr in siw_create_qp
    (jsc#PED-6864).
  - RDMA/siw: Fix typo (jsc#PED-6864).
  - RDMA/siw: Remove siw_sk_save_upcalls (jsc#PED-6864).
  - RDMA/siw: Cleanup siw_accept (jsc#PED-6864).
  - RDMA/siw: Introduce siw_free_cm_id (jsc#PED-6864).
  - RDMA/siw: Introduce siw_cep_set_free_and_put (jsc#PED-6864).
  - RDMA/siw: Add one parameter to siw_destroy_cpulist
    (jsc#PED-6864).
  - RDMA/siw: Introduce SIW_STAG_MAX_INDEX (jsc#PED-6864).
  - RDMA/siw: Factor out siw_rx_data helper (jsc#PED-6864).
  - RDMA/siw: No need to check term_info.valid before call
    siw_send_terminate (jsc#PED-6864).
  - RDMA/siw: Remove rcu from siw_qp (jsc#PED-6864).
  - RDMA/siw: Remove goto lable in siw_mmap (jsc#PED-6864).
  - RDMA/siw: Use iov.iov_len in kernel_sendmsg (jsc#PED-6864).
  - RDMA/siw: Introduce siw_update_skb_rcvd (jsc#PED-6864).
  - RDMA/siw: Introduce siw_get_page (jsc#PED-6864).
  - RDMA/irdma: Use crypto_shash_digest() in
    irdma_ieq_check_mpacrc() (jsc#PED-4862).
  - RDMA/siw: Use crypto_shash_digest() in siw_qp_prepare_tx()
    (jsc#PED-6864).
  - RDMA/hfi1: Copy userspace arrays safely (jsc#PED-6864).
  - RDMA/siw: Use ib_umem_get() to pin user pages (jsc#PED-6864).
  - vsock/virtio: use skb_frag_*() helpers (jsc#PED-5505).
  - virtio/vsock: send credit update during setting SO_RCVLOWAT
    (jsc#PED-5505).
  - virtio/vsock: fix logic which reduces credit update messages
    (jsc#PED-5505).
  - gve: Remove dependency on 4k page size (bsc#1214479).
  - gve: Add page size register to the register_page_list command
    (bsc#1214479).
  - gve: Remove obsolete checks that rely on page size
    (bsc#1214479).
  - gve: Deprecate adminq_pfn for pci revision 0x1 (bsc#1214479).
  - gve: Perform adminq allocations through a dma_pool
    (bsc#1214479).
  - gve: add gve_features_check() (bsc#1214479).
  - PCI: Add Alibaba Vendor ID to linux/pci_ids.h (jsc#PED-6864).
  - vsock/virtio: fix "comparison of distinct pointer types lacks
    a cast" warning (jsc#PED-5505).
  - net: fill in MODULE_DESCRIPTION()s for SOCK_DIAG modules
    (jsc#PED-5505).
  - virtio/vsock: Fix uninit-value in virtio_transport_recv_pkt()
    (jsc#PED-5505).
  - RDMA: Annotate struct rdma_hw_stats with __counted_by
    (jsc#PED-6864).
  - vsock: enable setting SO_ZEROCOPY (jsc#PED-5505).
  - vsock/loopback: support MSG_ZEROCOPY for transport
    (jsc#PED-5505).
  - vsock/virtio: support MSG_ZEROCOPY for transport (jsc#PED-5505).
  - vhost/vsock: support MSG_ZEROCOPY for transport (jsc#PED-5505).
  - vsock: enable SOCK_SUPPORT_ZC bit (jsc#PED-5505).
  - vsock: check for MSG_ZEROCOPY support on send (jsc#PED-5505).
  - vsock: read from socket's error queue (jsc#PED-5505).
  - vsock: set EPOLLERR on non-empty error queue (jsc#PED-5505).
  - vsock/virtio: MSG_ZEROCOPY flag support (jsc#PED-5505).
  - vsock/virtio: non-linear skb handling for tap (jsc#PED-5505).
  - vsock/virtio: support to send non-linear skb (jsc#PED-5505).
  - vsock/virtio/vhost: read data from non-linear skb
    (jsc#PED-5505).
  - vsock: send SIGPIPE on write to shutdowned socket
    (jsc#PED-5505).
  - vsock: Remove unused function declarations (jsc#PED-5505).
  - virtio/vsock: support MSG_PEEK for SOCK_SEQPACKET
    (jsc#PED-5505).
  - virtio/vsock: rework MSG_PEEK for SOCK_STREAM (jsc#PED-5505).
  - commit 0dfd8ae
* Tue Jan 30 2024 iivanov@suse.de
  - arm64: entry: fix ARM64_WORKAROUND_SPECULATIVE_UNPRIV_LOAD (git-fixes)
  - commit a6327d2
* Tue Jan 30 2024 iivanov@suse.de
  - arm64: entry: Simplify tramp_alias macro and tramp_exit routine (git-fixes)
  - commit 33427e9
* Tue Jan 30 2024 petr.pavlu@suse.com
  - tracing/trigger: Fix to return error if failed to alloc snapshot
    (git-fixes).
  - commit 5235870
* Tue Jan 30 2024 petr.pavlu@suse.com
  - tracing: Ensure visibility when inserting an element into
    tracing_map (git-fixes).
  - commit 8d0199c
* Tue Jan 30 2024 petr.pavlu@suse.com
  - bpf: Limit the number of kprobes when attaching program to
    multiple kprobes (git-fixes).
  - commit 405ad58
* Tue Jan 30 2024 petr.pavlu@suse.com
  - ring-buffer: Do not record in NMI if the arch does not support
    cmpxchg in NMI (git-fixes).
  - commit 5299cd1
* Tue Jan 30 2024 petr.pavlu@suse.com
  - tracing: Fix uaf issue when open the hist or hist_debug file
    (git-fixes).
  - commit 74ab383
* Tue Jan 30 2024 iivanov@suse.de
  - arm64: entry: Preserve/restore X29 even for compat tasks (git-fixes)
  - commit c87e6ab
* Tue Jan 30 2024 petr.pavlu@suse.com
  - tracing: Add size check when printing trace_marker output
    (git-fixes).
  - commit b4fc359
* Tue Jan 30 2024 petr.pavlu@suse.com
  - tracing: Have large events show up as '' instead of nothing
    (git-fixes).
  - commit 89b3b19
* Tue Jan 30 2024 petr.pavlu@suse.com
  - tracing: relax trace_event_eval_update() execution with
    cond_resched() (git-fixes).
  - commit 598ec62
* Tue Jan 30 2024 petr.pavlu@suse.com
  - ring-buffer: Do not attempt to read past "commit" (git-fixes).
  - commit 32b2fd5
* Tue Jan 30 2024 petr.pavlu@suse.com
  - ring-buffer: Avoid softlockup in ring_buffer_resize()
    (git-fixes).
  - commit 522e4dc
* Tue Jan 30 2024 iivanov@suse.de
  - arm64: Rename ARM64_WORKAROUND_2966298 (git-fixes)
    Refresh cpu_hwcaps reservation and enable WORKAROUND_SPECULATIVE_UNPRIV_LOAD.
    ".. The workaround isn't necessary if page table isolation (KPTI) is
    enabled, but for simplicity it will be. Page table isolation should
    normally be disabled for Cortex-A520 as it supports the CSV3 feature
    and the E0PD feature (used when KASLR is enabled).  ..."
  - commit 3a5b06f
* Tue Jan 30 2024 jslaby@suse.cz
  - rpm/constraints.in: set jobs for riscv to 8
    The same workers are used for x86 and riscv and the riscv builds take
    ages. So align the riscv jobs count to x86.
  - commit b2c82b9
* Tue Jan 30 2024 mkoutny@suse.com
  - cgroup_freezer: cgroup_freezing: Check if not frozen
    (bsc#1219338).
  - commit 6549fad
* Tue Jan 30 2024 iivanov@suse.de
  - Update patches.suse/arm64-sdei-abort-running-SDEI-handlers-during-crash.patch (git-fixes, bsc#1219254)
    Add reference to bsc#1219254.
  - commit 6a70510
* Tue Jan 30 2024 iivanov@suse.de
  - perf: arm_cspmu: Reject events meant for other PMUs (bsc#1219247)
  - commit faa4288
* Tue Jan 30 2024 iivanov@suse.de
  - Update patches.suse/arm64-arm-arm_pmuv3-perf-Don-t-truncate-64-bit-regis.patch (git-fixes, bsc#1219246)
    Add reference to bsc#1219246
  - commit 9f6d94a
* Tue Jan 30 2024 aabdallah@suse.de
  - platform/x86: ISST: Reduce noise for missing numa information
    in logs (bsc#1219285).
  - commit 070f01e
* Tue Jan 30 2024 tiwai@suse.de
  - supported.conf: Mark lz4* related modules as supported (bsc#1217030)
    Those are used by zram and other modules.
  - commit 7165080
* Mon Jan 29 2024 tiwai@suse.de
  - selftests: mm: hugepage-vmemmap fails on 64K page size systems
    (bsc#1219286).
  - commit f1ce7e1
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - r8169: respect userspace disabling IFF_MULTICAST (git-fixes).
  - commit 29e98eb
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - net: phylink: initialize carrier state at creation (git-fixes).
  - commit 4a57df5
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - net: stmmac: xgmac: Enable support for multiple Flexible PPS
    outputs (git-fixes).
  - commit 7a5f412
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - ipvlan: properly track tx_errors (git-fixes).
  - commit 9072c00
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - tsnep: Fix tsnep_request_irq() format-overflow warning
    (git-fixes).
  - commit 7127754
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - net: renesas: rswitch: Add spin lock protection for irq {un}mask
    (git-fixes).
  - commit 57d1654
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - net: renesas: rswitch: Add runtime speed change support
    (git-fixes).
  - commit b524173
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - net: phy: Provide Module 4 KSZ9477 errata (DS80000754C)
    (git-fixes).
  - commit 4eb114e
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - net: phy: micrel: Move KSZ9477 errata fixes to PHY driver
    (git-fixes).
  - commit 3919cda
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - net: phy: Fix deadlocking in phy_error() invocation (git-fixes).
  - commit f16a410
* Mon Jan 29 2024 denis.kirjanov@suse.com
  - net: phy: avoid kernel warning dump when stopping an errored
    PHY (git-fixes).
  - commit deb85a0
* Mon Jan 29 2024 oneukum@suse.com
  - r8152: add vendor/device ID pair for ASUS USB-C2500 (git-fixes).
  - commit 0834d50
* Mon Jan 29 2024 mgorman@suse.de
  - Refresh and enable
    patches.suse/sched-fair-Increase-wakeup_gran-if-current-task-has-not-executed-the-minimum-granularity.patch.
  - commit d4cda80
* Mon Jan 29 2024 tiwai@suse.de
  - =?UTF-8?q?cxl/region=EF=BC=9AFix=20overflow=20issue=20in?=
    =?UTF-8?q?=20alloc=5Fhpa()?= (git-fixes).
  - genirq: Initialize resend_node hlist for all interrupt
    descriptors (git-fixes).
  - clocksource: Skip watchdog check for large watchdog intervals
    (git-fixes).
  - commit 79eca77
* Sun Jan 28 2024 tiwai@suse.de
  - Add alt-commit to platform x86 p2sb patch (git-fixes)
  - commit f23ac66
* Sun Jan 28 2024 tiwai@suse.de
  - platform/x86/intel/ifs: Call release_firmware() when handling
    errors (git-fixes).
  - platform/x86: intel-uncore-freq: Fix types in sysfs callbacks
    (git-fixes).
  - drm/i915/psr: Only allow PSR in LPSP mode on HSW non-ULT
    (git-fixes).
  - commit c877cc1
* Sat Jan 27 2024 tiwai@suse.de
  - drm/bridge: parade-ps8640: Make sure we drop the AUX mutex in
    the error case (git-fixes).
  - commit 8520b33
* Sat Jan 27 2024 tiwai@suse.de
  - cpufreq/amd-pstate: Fix setting scaling max/min freq values
    (git-fixes).
  - drm: bridge: samsung-dsim: Don't use FORCE_STOP_STATE
    (git-fixes).
  - Revert "drivers/firmware: Move sysfb_init() from device_initcall
    to subsys_initcall_sync" (git-fixes).
  - drm/bridge: anx7625: Ensure bridge is suspended in disable()
    (git-fixes).
  - drm/bridge: parade-ps8640: Ensure bridge is suspended in
    .post_disable() (git-fixes).
  - drm/bridge: sii902x: Fix audio codec unregistration (git-fixes).
  - drm/bridge: sii902x: Fix probing race issue (git-fixes).
  - drm/panel: samsung-s6d7aa0: drop DRM_BUS_FLAG_DE_HIGH for
    lsl080al02 (git-fixes).
  - drm: panel-simple: add missing bus flags for Tianma
    tm070jvhg[30/33] (git-fixes).
  - drm/bridge: parade-ps8640: Wait for HPD when doing an AUX
    transfer (git-fixes).
  - drm/exynos: gsc: minor fix for loop iteration in
    gsc_runtime_resume (git-fixes).
  - drm/exynos: fix accidental on-stack copy of exynos_drm_plane
    (git-fixes).
  - dt-bindings: display: samsung,exynos-mixer: Fix 'regs' typo
    (git-fixes).
  - Revert "drm/i915/dsi: Do display on sequence later on icl+"
    (git-fixes).
  - firmware: arm_scmi: Use xa_insert() when saving raw queues
    (git-fixes).
  - firmware: arm_scmi: Check mailbox/SMT channel for consistency
    (git-fixes).
  - spi: fix finalize message on error return (git-fixes).
  - spi: spi-cadence: Reverse the order of interleaved write and
    read operations (git-fixes).
  - spi: bcm-qspi: fix SFDP BFPT read by usig mspi read (git-fixes).
  - spi: intel-pci: Remove Meteor Lake-S SoC PCI ID from the list
    (git-fixes).
  - gpio: eic-sprd: Clear interrupt after set the interrupt type
    (git-fixes).
  - net: phy: micrel: populate .soft_reset for KSZ9131 (git-fixes).
  - commit 04f99fe
* Fri Jan 26 2024 denis.kirjanov@suse.com
  - net: sched: sch_qfq: Use non-work-conserving warning handler
    (CVE-2023-4921 bsc#1215275).
  - commit 24b313c
* Fri Jan 26 2024 msuchanek@suse.de
  - mkspec: Use variant in constraints template
    Constraints are not applied consistently with kernel package variants.
    Add variant to the constraints template as appropriate, and expand it
    in mkspec.
  - commit cc68ab9
* Fri Jan 26 2024 pjakobsson@suse.de
  - Update
    patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1219120
    CVE-2023-51043).
  - commit 9891763
* Fri Jan 26 2024 tiwai@suse.de
  - fjes: fix memleaks in fjes_hw_setup (git-fixes).
  - wifi: iwlwifi: fix a memory corruption (git-fixes).
  - wifi: mac80211: fix potential sta-link leak (git-fixes).
  - clocksource/drivers/timer-ti-dm: Fix make W=n kerneldoc warnings
    (git-fixes).
  - serial: 8250_exar: Set missing rs485_supported flag (git-fixes).
  - bus: mhi: ep: Use slab allocator where applicable (git-fixes).
  - pwm: stm32: Fix enable count for clk in .probe() (git-fixes).
  - pwm: stm32: Use hweight32 in stm32_pwm_detect_channels
    (git-fixes).
  - clk: renesas: rzg2l: Check reset monitor registers (git-fixes).
  - clk: renesas: rzg2l-cpg: Reuse code in rzg2l_cpg_reset()
    (git-fixes).
  - drm/tidss: Fix dss reset (git-fixes).
  - drm/tidss: Check for K2G in in dispc_softreset() (git-fixes).
  - drm/tidss: Return error value from from softreset (git-fixes).
  - drm/tidss: Move reset to the end of dispc_init() (git-fixes).
  - wifi: mwifiex: fix uninitialized firmware_stat (git-fixes).
  - wifi: mwifiex: add extra delay for firmware ready (git-fixes).
  - cpufreq: scmi: process the result of
    devm_of_clk_add_hw_provider() (git-fixes).
  - cpuidle: haltpoll: Do not enable interrupts when entering idle
    (git-fixes).
  - gpio: sysfs: drop the mention of gpiochip_find() from sysfs code
    (git-fixes).
  - gpiolib: provide gpio_device_find() (git-fixes).
  - gpiolib: make gpio_device_get() and gpio_device_put() public
    (git-fixes).
  - commit 3a58ed2
* Fri Jan 26 2024 dwagner@suse.de
  - scsi: lpfc: Limit IRQ vectors to online cpus if kdump kernel
    (bsc#1218180).
  - commit 955ec78
* Fri Jan 26 2024 jslaby@suse.cz
  - rpm/constraints.in: add static multibuild packages
    Commit 841012b049a5 (rpm/mkspec: use kernel-source: prefix for
    constraints on multibuild) added "kernel-source:" prefix to the
    dynamically generated kernels. But there are also static ones like
    kernel-docs. Those fail to build as the constraints are still not
    applied.
    So add the prefix also to the static ones.
    Note kernel-docs-rt is given kernel-source-rt prefix. I am not sure it
    will ever be multibuilt...
  - commit c2e0681
* Thu Jan 25 2024 tbogendoerfer@suse.de
  - xsk: make struct xsk_cb_desc available outside
    CONFIG_XDP_SOCKETS (jsc#PED-4876).
  - commit ca48ebb
* Thu Jan 25 2024 lhenriques@suse.de
  - ext4: fix warning in ext4_dio_write_end_io() (bsc#1219163).
  - ext4: properly sync file size update after O_SYNC direct IO
    (bsc#1219163).
  - ext4: fix BUG in ext4_mb_new_inode_pa() due to overflow
    (bsc#1219165).
  - ext4: add two helper functions extent_logical_end() and
    pa_logical_end() (bsc#1219165).
  - commit 16340ba
* Thu Jan 25 2024 tbogendoerfer@suse.de
  - eth: dpaa: add missing net/xdp.h include (jsc#PED-4876).
  - commit fab3862
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: hns3: add 5ms delay before clear firmware reset irq source
    (git-fixes).
  - commit 249431c
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: hns3: fix fail to delete tc flower rules during reset issue
    (git-fixes).
  - commit c1d1e1b
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: hns3: only enable unicast promisc when mac table full
    (git-fixes).
  - commit 2b96a6c
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: hns3: fix GRE checksum offload issue (git-fixes).
  - commit cbe1774
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: hns3: add cmdq check for vf periodic service task
    (git-fixes).
  - commit a9c5505
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - tsnep: Fix NAPI polling with budget 0 (git-fixes).
  - commit ddad93c
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - tsnep: Fix ethtool channels (git-fixes).
  - commit 41a218b
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - tsnep: Fix NAPI scheduling (git-fixes).
  - commit bd62c71
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: thunderbolt: Fix TCPv6 GSO checksum calculation
    (git-fixes).
  - commit 043a669
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: microchip: sparx5: Fix possible memory leaks in
    vcap_api_kunit (git-fixes).
  - commit e2834b7
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: microchip: sparx5: Fix possible memory leaks in
    test_vcap_xn_rule_creator() (git-fixes).
  - commit 3330249
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: microchip: sparx5: Fix possible memory leak in
    vcap_api_encode_rule_test() (git-fixes).
  - commit ebce63e
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: microchip: sparx5: Fix memory leak for
    vcap_api_rule_add_actionvalue_test() (git-fixes).
  - commit 340155d
* Thu Jan 25 2024 denis.kirjanov@suse.com
  - net: microchip: sparx5: Fix memory leak for
    vcap_api_rule_add_keyvalue_test() (git-fixes).
  - commit 991c250
* Thu Jan 25 2024 hare@suse.de
  - Delete
    patches.suse/nvme-auth-retry-command-if-DNR-bit-is-not-set.patch.
  - commit 623e3d2
* Thu Jan 25 2024 tbogendoerfer@suse.de
  - ice: read internal temperature sensor (jsc#PED-4876).
  - Update config files.
  - commit 680fce4
* Thu Jan 25 2024 tbogendoerfer@suse.de
  - net: invert the netdevice.h vs xdp.h dependency (jsc#PED-4876).
  - Refresh
    patches.suse/netdev-expose-DPLL-pin-handle-for-netdevice.patch.
  - commit 6b2e009
* Thu Jan 25 2024 tbogendoerfer@suse.de
  - i40e: Include types.h to some headers (jsc#PED-4874).
  - octeontx2-af: CN10KB: Fix FIFO length calculation for RPM2
    (jsc#PED-6931).
  - vdpa/mlx5: Add mkey leak detection (jsc#PED-3311).
  - vdpa/mlx5: Introduce reference counting to mrs (jsc#PED-3311).
  - vdpa/mlx5: Use vq suspend/resume during .set_map (jsc#PED-3311).
  - vdpa/mlx5: Mark vq state for modification in hw vq
    (jsc#PED-3311).
  - vdpa/mlx5: Mark vq addrs for modification in hw vq
    (jsc#PED-3311).
  - vdpa/mlx5: Introduce per vq and device resume (jsc#PED-3311).
  - vdpa/mlx5: Allow modifying multiple vq fields in one modify
    command (jsc#PED-3311).
  - vdpa/mlx5: Expose resumable vq capability (jsc#PED-3311).
  - RDMA/mlx5: Expose register c0 for RDMA device (jsc#PED-3311).
  - net/mlx5: E-Switch, expose eswitch manager vport (jsc#PED-3311).
  - net/mlx5: Manage ICM type of SW encap (jsc#PED-3311).
  - RDMA/mlx5: Support handling of SW encap ICM area (jsc#PED-3311).
  - net/mlx5: Introduce indirect-sw-encap ICM properties
    (jsc#PED-3311).
  - mlxbf_gige: Enable the GigE port in mlxbf_gige_open
    (jsc#PED-6866).
  - mlxbf_gige: Fix intermittent no ip issue (jsc#PED-6866).
  - Revert "mlx5 updates 2023-12-20" (jsc#PED-3311).
  - net: ethtool: reject unsupported RSS input xfrm values
    (jsc#PED-4876).
  - net/mlx5: DPLL, Implement fractional frequency offset get pin op
    (jsc#PED-3311).
  - net/mlx5: DPLL, Use struct to get values from
    mlx5_dpll_synce_status_get() (jsc#PED-3311).
  - dpll: expose fractional frequency offset value to user
    (jsc#PED-6079).
  - ice: Fix some null pointer dereference issues in ice_ptp.c
    (jsc#PED-4876).
  - ice: ice_base.c: Add const modifier to params and vars
    (jsc#PED-4876).
  - ice: remove rx_len_errors statistic (jsc#PED-4876).
  - ice: replace ice_vf_recreate_vsi() with ice_vf_reconfig_vsi()
    (jsc#PED-4876).
  - ice: Add support for packet mirroring using hardware in
    switchdev mode (jsc#PED-4876).
  - ice: Enable SW interrupt from FW for LL TS (jsc#PED-4876).
  - ice: Schedule service task in IRQ top half (jsc#PED-4876).
  - i40e: Avoid unnecessary use of comma operator (jsc#PED-4874).
  - i40e: Fix VF disable behavior to block all traffic
    (jsc#PED-4874).
  - ixgbe: Refactor returning internal error codes (jsc#PED-4872).
  - ixgbe: Refactor overtemp event handling (jsc#PED-4872).
  - ixgbe: report link state for VF devices (jsc#PED-4872).
  - octeontx2-af: Fix max NPC MCAM entry check while validating
    ref_entry (jsc#PED-6931).
  - net: ethtool: Fix symmetric-xor RSS RX flow hash check
    (jsc#PED-4876).
  - net: ethtool: add a NO_CHANGE uAPI for new RXFH's input_xfrm
    (jsc#PED-4876).
  - net: ethtool: copy input_xfrm to user-space in ethtool_get_rxfh
    (jsc#PED-4876).
  - net/mlx5: Implement management PF Ethernet profile
    (jsc#PED-3311).
  - net/mlx5: Enable SD feature (jsc#PED-3311).
  - net/mlx5e: Block TLS device offload on combined SD netdev
    (jsc#PED-3311).
  - net/mlx5e: Support per-mdev queue counter (jsc#PED-3311).
  - net/mlx5e: Support cross-vhca RSS (jsc#PED-3311).
  - net/mlx5e: Let channels be SD-aware (jsc#PED-3311).
  - net/mlx5e: Create EN core HW resources for all secondary devices
    (jsc#PED-3311).
  - net/mlx5e: Create single netdev per SD group (jsc#PED-3311).
  - net/mlx5: SD, Add informative prints in kernel log
    (jsc#PED-3311).
  - net/mlx5: SD, Implement steering for primary and secondaries
    (jsc#PED-3311).
  - net/mlx5: SD, Implement devcom communication and primary
    election (jsc#PED-3311).
  - net/mlx5: SD, Implement basic query and instantiation
    (jsc#PED-3311).
  - net/mlx5: SD, Introduce SD lib (jsc#PED-3311).
  - net/mlx5: Fix query of sd_group field (jsc#PED-3311).
  - net/mlx5e: Use the correct lag ports number when creating TISes
    (jsc#PED-3311).
  - octeontx2-af: Fix a double free issue (jsc#PED-6931).
  - idpf: refactor some missing field get/prep conversions
    (jsc#PED-6716).
  - ice: cleanup inconsistent code (jsc#PED-4876).
  - ice: field get conversion (jsc#PED-4876).
  - iavf: field get conversion (jsc#PED-4937).
  - i40e: field get conversion (jsc#PED-4874).
  - igc: field get conversion (jsc#PED-4860).
  - intel: legacy: field get conversion (jsc#PED-4866).
  - igc: field prep conversion (jsc#PED-4860).
  - ice: fix pre-shifted bit usage (jsc#PED-4876).
  - ice: field prep conversion (jsc#PED-4876).
  - iavf: field prep conversion (jsc#PED-4937).
  - i40e: field prep conversion (jsc#PED-4874).
  - intel: legacy: field prep conversion (jsc#PED-4866).
  - intel: add bit macro includes where needed (jsc#PED-4866).
  - e1000e: make lost bits explicit (jsc#PED-4868).
  - octeontx2-af: insert space after include (jsc#PED-6931).
  - octeon_ep: support firmware notifications for VFs
    (jsc#PED-6954).
  - octeon_ep: control net framework to support VF offloads
    (jsc#PED-6954).
  - octeon_ep: PF-VF mailbox version support (jsc#PED-6954).
  - octeon_ep: add PF-VF mailbox communication (jsc#PED-6954).
  - net, xdp: Correct grammar (jsc#PED-4876).
  - mlx5: implement VLAN tag XDP hint (jsc#PED-3311).
  - ice: use VLAN proto from ring packet context in skb path
    (jsc#PED-4876).
  - ice: Implement VLAN tag hint (jsc#PED-4876).
  - xdp: Add VLAN tag hint (jsc#PED-4876).
  - ice: Support XDP hints in AF_XDP ZC mode (jsc#PED-4876).
  - xsk: add functions to fill control buffer (jsc#PED-4876).
  - ice: Support RX hash XDP hint (jsc#PED-4876).
  - ice: Support HW timestamp hint (jsc#PED-4876).
  - ice: Introduce ice_xdp_buff (jsc#PED-4876).
  - ice: Make ptype internal to descriptor info processing
    (jsc#PED-4876).
  - ice: make RX HW timestamp reading code more reusable
    (jsc#PED-4876).
  - ice: make RX hash reading code more reusable (jsc#PED-4876).
  - net, xdp: Allow metadata > 32 (jsc#PED-4876).
  - octeontx2-af: Add new devlink param to configure maximum usable
    NIX block LFs (jsc#PED-6931).
  - ice: add ability to read and configure FW log data
    (jsc#PED-4876).
  - ice: enable FW logging (jsc#PED-4876).
  - ice: configure FW logging (jsc#PED-4876).
  - ice: remove FW logging code (jsc#PED-4876).
  - octeontx2-af: Fix multicast/mirror group lock/unlock issue
    (jsc#PED-6931).
  - net/mlx5: DR, Use swap() instead of open coding it
    (jsc#PED-3311).
  - net/mlx5: devcom, Add component size getter (jsc#PED-3311).
  - net/mlx5e: Decouple CQ from priv (jsc#PED-3311).
  - net/mlx5e: Add wrapping for auxiliary_driver ops and remove
    unused args (jsc#PED-3311).
  - net/mlx5e: Statify function mlx5e_monitor_counter_arm
    (jsc#PED-3311).
  - net/mlx5: Move TISes from priv to mdev HW resources
    (jsc#PED-3311).
  - net/mlx5e: Remove TLS-specific logic in generic create TIS API
    (jsc#PED-3311).
  - net/mlx5: fs, Command to control TX flow table root
    (jsc#PED-3311).
  - net/mlx5: fs, Command to control L2TABLE entry silent mode
    (jsc#PED-3311).
  - net/mlx5: Expose Management PCIe Index Register (MPIR)
    (jsc#PED-3311).
  - net/mlx5: Add mlx5_ifc bits used for supporting single netdev
    Socket-Direct (jsc#PED-3311).
  - i40e: remove fake support of rx-frames-irq (jsc#PED-4874).
  - e1000e: Use pcie_capability_read_word() for reading LNKSTA
    (jsc#PED-4868).
  - e1000e: Use PCI_EXP_LNKSTA_NLW & FIELD_GET() instead of custom
    defines/code (jsc#PED-4868).
  - igb: Use FIELD_GET() to extract Link Width (jsc#PED-4866).
  - iavf: enable symmetric-xor RSS for Toeplitz hash function
    (jsc#PED-4876).
  - ice: enable symmetric-xor RSS for Toeplitz hash function
    (jsc#PED-4876).
  - ice: refactor the FD and RSS flow ID generation (jsc#PED-4876).
  - ice: refactor RSS configuration (jsc#PED-4876).
  - ice: fix ICE_AQ_VSI_Q_OPT_RSS_* register values (jsc#PED-4876).
  - net: ethtool: add support for symmetric-xor RSS hash
    (jsc#PED-4876).
  - net: ethtool: get rid of get/set_rxfh_context functions
    (jsc#PED-4876).
  - dpll: allocate pin ids in cycle (jsc#PED-6079).
  - idpf: add get/set for Ethtool's header split ringparam
    (jsc#PED-6716).
  - ethtool: add SET for TCP_DATA_SPLIT ringparam (jsc#PED-6716).
  - ionic: fill out pci error handlers (jsc#PED-6953).
  - ionic: lif debugfs refresh on reset (jsc#PED-6953).
  - ionic: use timer_shutdown_sync (jsc#PED-6953).
  - ionic: no fw read when PCI reset failed (jsc#PED-6953).
  - ionic: prevent pci disable of already disabled device
    (jsc#PED-6953).
  - ionic: bypass firmware cmds when stuck in reset (jsc#PED-6953).
  - ionic: keep filters across FLR (jsc#PED-6953).
  - ionic: pass opcode to devcmd_wait (jsc#PED-6953).
  - dpll: remove leftover mode_supported() op and use mode_get()
    instead (jsc#PED-6079).
  - net: Convert some ethtool_sprintf() to ethtool_puts()
    (jsc#PED-4876).
  - ethtool: Implement ethtool_puts() (jsc#PED-4876).
  - octeontx2-af: cn10k: Increase outstanding LMTST transactions
    (jsc#PED-6931).
  - ionic: Re-arrange ionic_intr_info struct for cache perf
    (jsc#PED-6953).
  - ionic: Make the check for Tx HW timestamping more obvious
    (jsc#PED-6953).
  - ionic: Don't check null when calling vfree() (jsc#PED-6953).
  - ionic: set ionic ptr before setting up ethtool ops
    (jsc#PED-6953).
  - ionic: Use cached VF attributes (jsc#PED-6953).
  - octeon_ep: control net API framework to support offloads
    (jsc#PED-6954).
  - sfc-siena: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894).
  - sfc: Implement ndo_hwtstamp_(get|set) (jsc#PED-6894).
  - ice: Rename E822 to E82X (jsc#PED-4876).
  - ice: periodically kick Tx timestamp interrupt (jsc#PED-4876).
  - ice: Re-enable timestamping correctly after reset
    (jsc#PED-4876).
  - ice: Improve logs for max ntuple errors (jsc#PED-4876).
  - ice: add CGU info to devlink info callback (jsc#PED-4876).
  - octeontx2-pf: TC flower offload support for mirror
    (jsc#PED-6931).
  - octeontx2-af: Add new mbox to support multicast/mirror offload
    (jsc#PED-6931).
  - octeontx2-af: debugfs: update CQ context fields (jsc#PED-6931).
  - octeon_ep: set backpressure watermark for RX queues
    (jsc#PED-6954).
  - octeon_ep: Fix error code in probe() (jsc#PED-6954).
  - octeon_ep: support OCTEON CN98 devices (jsc#PED-6954).
  - octeon_ep: implement device unload control net API
    (jsc#PED-6954).
  - net/mlx5e: Implement AF_XDP TX timestamp and checksum offload
    (jsc#PED-3311).
  - iavf: use iavf_schedule_aq_request() helper (jsc#PED-4937).
  - iavf: Remove queue tracking fields from iavf_adminq_ring
    (jsc#PED-4937).
  - i40e: Remove queue tracking fields from i40e_adminq_ring
    (jsc#PED-4874).
  - i40e: Remove AQ register definitions for VF types
    (jsc#PED-4874).
  - i40e: Delete unused and useless i40e_pf fields (jsc#PED-4874).
  - ice: fix error code in ice_eswitch_attach() (jsc#PED-4876).
  - octeon_ep: get max rx packet length from firmware
    (jsc#PED-6954).
  - octeon_ep: Solve style issues in control net files
    (jsc#PED-6954).
  - octeontx2-pf: TC flower offload support for ICMP type and code
    (jsc#PED-6931).
  - octeon_ep: support Octeon CN10K devices (jsc#PED-6954).
  - ice: reserve number of CP queues (jsc#PED-4876).
  - ice: adjust switchdev rebuild path (jsc#PED-4876).
  - ice: add VF representors one by one (jsc#PED-4876).
  - ice: realloc VSI stats arrays (jsc#PED-4876).
  - ice: set Tx topology every time new repr is added
    (jsc#PED-4876).
  - ice: allow changing SWITCHDEV_CTRL VSI queues (jsc#PED-4876).
  - ice: return pointer to representor (jsc#PED-4876).
  - ice: make representor code generic (jsc#PED-4876).
  - ice: remove VF pointer reference in eswitch code (jsc#PED-4876).
  - ice: track port representors in xarray (jsc#PED-4876).
  - ice: use repr instead of vf->repr (jsc#PED-4876).
  - ice: track q_id in representor (jsc#PED-4876).
  - ice: remove unused control VSI parameter (jsc#PED-4876).
  - ice: remove redundant max_vsi_num variable (jsc#PED-4876).
  - ice: rename switchdev to eswitch (jsc#PED-4876).
  - igc: Add support for PTP .getcyclesx64() (jsc#PED-4860).
  - igc: Simplify setting flags in the TX data descriptor
    (jsc#PED-4860).
  - net/mlx5e: Remove early assignment to netdev->features
    (jsc#PED-3311).
  - net/mlx5e: Add local loopback counter to vport rep stats
    (jsc#PED-3311).
  - net/mlx5: Query maximum frequency adjustment of the PTP hardware
    clock (jsc#PED-3311).
  - net/mlx5: Convert scaled ppm values outside the s32 range for
    PHC frequency adjustments (jsc#PED-3311).
  - net/mlx5: Initialize clock->ptp_info inside
    mlx5_init_timer_clock (jsc#PED-3311).
  - net/mlx5: Refactor real time clock operation checks for PHC
    (jsc#PED-3311).
  - net/mlx5e: Access array with enum values instead of magic
    numbers (jsc#PED-3311).
  - net/mlx5: simplify mlx5_set_driver_version string assignments
    (jsc#PED-3311).
  - net/mlx5: Annotate struct mlx5_flow_handle with __counted_by
    (jsc#PED-3311).
  - net/mlx5: Annotate struct mlx5_fc_bulk with __counted_by
    (jsc#PED-3311).
  - net/mlx5e: Some cleanup in mlx5e_tc_stats_matchall()
    (jsc#PED-3311).
  - net/mlx5: Allow sync reset flow when BF MGT interface device
    is present (jsc#PED-3311).
  - net/mlx5: print change on SW reset semaphore returns busy
    (jsc#PED-3311).
  - octeon_ep: remove atomic variable usage in Tx data path
    (jsc#PED-6954).
  - octeon_ep: implement xmit_more in transmit (jsc#PED-6954).
  - octeon_ep: remove dma sync in trasmit path (jsc#PED-6954).
  - octeon_ep: add padding for small packets (jsc#PED-6954).
  - i40e: Delete unused i40e_mac_info fields (jsc#PED-4874).
  - i40e: Move inline helpers to i40e_prototype.h (jsc#PED-4874).
  - i40e: Remove VF MAC types (jsc#PED-4874).
  - i40e: Use helpers to check running FW and AQ API versions
    (jsc#PED-4874).
  - i40e: Add other helpers to check version of running firmware
    and AQ API (jsc#PED-4874).
  - i40e: Move i40e_is_aq_api_ver_ge helper (jsc#PED-4874).
  - i40e: Initialize hardware capabilities at single place
    (jsc#PED-4874).
  - i40e: Consolidate hardware capabilities (jsc#PED-4874).
  - i40e: Use DECLARE_BITMAP for flags field in i40e_hw
    (jsc#PED-4874).
  - i40e: Use DECLARE_BITMAP for flags and hw_features fields in
    i40e_pf (jsc#PED-4874).
  - i40e: Remove _t suffix from enum type names (jsc#PED-4874).
  - i40e: Remove unused flags (jsc#PED-4874).
  - i40e: Change user notification of non-SFP module in
    i40e_get_module_info() (jsc#PED-4874).
  - i40e: add an error code check in i40e_vsi_setup (jsc#PED-4874).
  - i40e: increase max descriptors for XL710 (jsc#PED-4874).
  - net: ethtool: Unify ETHTOOL_{G,S}RXFH rxnfc copy (jsc#PED-4876).
  - ethtool: ioctl: account for sopass diff in set_wol
    (jsc#PED-4876).
  - ethtool: ioctl: improve error checking for set_wol
    (jsc#PED-4876).
  - commit b118f81
* Thu Jan 25 2024 msuchanek@suse.de
  - Revert "Limit kernel-source build to architectures for which the kernel binary"
    This reverts commit 08a9e44c00758b5f3f3b641830ab6affff041132.
    The fix for bsc#1108281 directly causes bsc#1218768, revert.
  - commit 2943b8a
* Thu Jan 25 2024 msuchanek@suse.de
  - mkspec: Include constraints for both multibuild and plain package always
    There is no need to check for multibuild flag, the constraints can be
    always generated for both cases.
  - commit 308ea09
* Thu Jan 25 2024 jslaby@suse.cz
  - rpm/mkspec: use kernel-source: prefix for constraints on multibuild
    Otherwise the constraints are not applied with multibuild enabled.
  - commit 841012b
* Thu Jan 25 2024 hare@suse.de
  - Delete
    patches.suse/nvme-auth-align-to-pre-upstream-FFDHE-implementation.patch.
  - commit ea56939
* Thu Jan 25 2024 tiwai@suse.de
  - exec: Fix error handling in begin_new_exec() (git-fixes).
  - commit baf76e9
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: freescale: imx8-ss-lsio: Fix #pwm-cells (git-fixes)
  - commit bb9ccad
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: rockchip: Fix led pinctrl of lubancat 1 (git-fixes)
  - commit ed2b8f0
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: rockchip: Fix rk3588 USB power-domain clocks (git-fixes)
  - commit a68e5ac
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: rockchip: configure eth pad driver strength for orangepi (git-fixes)
  - commit 417f128
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: sprd: fix the cpu node for UMS512 (git-fixes)
  - commit d752ae0
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: armada-3720-turris-mox: set irq type for RTC (git-fixes)
  - commit 3b64296
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: imx8mm: Reduce GPU to nominal speed (git-fixes)
  - commit 7de6fae
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: hisilicon: hikey970-pmic: fix regulator cells properties (git-fixes)
  - commit 3671940
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: rockchip: Fix eMMC Data Strobe PD on rk3588 (git-fixes)
  - commit 32940df
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: rockchip: Fix PCI node addresses on rk3399-gru (git-fixes)
  - commit 53695e4
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: rockchip: fix rk356x pcie msg interrupt name (git-fixes)
  - commit f23d8af
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: rockchip: Expand reg size of vdec node for RK3399 (git-fixes)
  - commit 4ce9ac8
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: rockchip: Expand reg size of vdec node for RK3328 (git-fixes)
  - commit 3a84208
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: imx8-apalis: set wifi regulator to always-on (git-fixes)
  - commit 48b000f
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: imx93: correct mediamix power (git-fixes)
  - commit dff5f85
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: imx8mp: imx8mq: Add parkmode-disable-ss-quirk on DWC3 (git-fixes)
  - commit 4ad1e7f
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: add dependency between vmlinuz.efi and Image (git-fixes)
  - commit d79de8f
* Wed Jan 24 2024 iivanov@suse.de
  - blacklist.conf: ("arm64: dts: rockchip: Add NanoPC T6 PCIe e-key support")
  - commit a24916f
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: ls208xa: use a pseudo-bus to constrain usb dma size (git-fixes)
  - commit 7a3fb4e
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: dts: imx8-ss-lsio: Add PWM interrupts (git-fixes)
  - commit 776de9a
* Wed Jan 24 2024 jslaby@suse.cz
  - rpm/kernel-source.rpmlintrc: add action-ebpf
    Upstream commit a79d8ba734bd (selftests: tc-testing: remove buildebpf
    plugin) added this precompiled binary blob. Adapt rpmlintrc for
    kernel-source.
  - commit b5ccb33
* Wed Jan 24 2024 iivanov@suse.de
  - arm64: add HWCAP for FEAT_HBC (hinted conditional branches) (git-fixes)
    Refresh
    patches.suse/arm64-cpufeature-Fix-CLRBHB-and-BC-detection.patch.
  - commit 71c2551
* Wed Jan 24 2024 jslaby@suse.cz
  - Update
    patches.suse/genirq-Encapsulate-sparse-bitmap-handling.patch
    (bsc#1216838 jsc#PED-7520).
  - Update
    patches.suse/genirq-Use-a-maple-tree-for-interrupt-descriptor-management.patch
    (bsc#1216838 jsc#PED-7520).
  - Update
    patches.suse/genirq-Use-hlist-for-managing-resend-handlers.patch
    (bsc#1216838 jsc#PED-7520).
    Add JIRA reference.
  - commit 93058c5
* Tue Jan 23 2024 jack@suse.cz
  - blk-wbt: Fix detection of dirty-throttled tasks (bsc#1218272).
  - commit 497a3db
* Tue Jan 23 2024 oneukum@suse.com
  - blacklist.conf: false positive, driver not backported
  - commit f337957
* Tue Jan 23 2024 oneukum@suse.com
  - blacklist.conf: false positive without driver conversion to glue layer
  - commit 5276996
* Tue Jan 23 2024 tiwai@suse.de
  - rpm/kernel-source.changes.old: update and correct the truncated references
  - commit 8e09770
* Tue Jan 23 2024 tiwai@suse.de
  - scripts/tar-up.sh: don't add spurious entry from kernel-sources.changes.old
    The previous change added the manual entry from kernel-sources.change.old
    to old_changelog.txt unnecessarily.  Let's fix it.
  - commit fb033e8
* Tue Jan 23 2024 tbogendoerfer@suse.de
  - bnxt_en: Add completion ring pointer in TX and RX ring
    structures (jsc#PED-7574).
  - commit 0ea0ed9
* Tue Jan 23 2024 tbogendoerfer@suse.de
  - bnxt_en: Restructure cp_ring_arr in struct bnxt_cp_ring_info
    (jsc#PED-7574).
  - commit 3718949
* Tue Jan 23 2024 tbogendoerfer@suse.de
  - bnxt_en: Add completion ring pointer in TX and RX ring
    structures (jsc#PED-7574).
  - commit 25104e1
* Tue Jan 23 2024 tbogendoerfer@suse.de
  - bnxt_en: Put the TX producer information in the TX BD opaque
    field (jsc#PED-7574).
  - commit 2c6ccef
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: renesas: rswitch: Fix unmasking irq condition (git-fixes).
  - commit 2f5e1f7
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - veth: Update XDP feature set when bringing up device
    (git-fixes).
  - commit fbdb33d
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: macb: fix sleep inside spinlock (git-fixes).
  - commit 356d69f
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: dsa: sja1105: block FDB accesses that are concurrent with
    a switch reset (git-fixes).
  - commit 07b2fec
* Tue Jan 23 2024 tbogendoerfer@suse.de
  - Delete
    patches.suse/infiniband-Remove-the-now-superfluous-sentinel-eleme.patch.
    Patch uses not present changes in sysctl, so drop it.
  - commit d544c7c
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: dsa: sja1105: serialize sja1105_port_mcast_flood() with
    other FDB accesses (git-fixes).
  - commit aab1ac7
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: hns3: remove GSO partial feature bit (git-fixes).
  - commit 55bf00a
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: dsa: sja1105: fix multicast forwarding working only for
    last added mdb entry (git-fixes).
  - commit 53a6499
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: hns3: fix the port information display when sfp is absent
    (git-fixes).
  - commit c6ec734
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: dsa: sja1105: propagate exact error code from
    sja1105_dynamic_config_poll_valid() (git-fixes).
  - commit c09eaad
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: hns3: fix invalid mutex between tc qdisc and dcb ets
    command issue (git-fixes).
  - commit 45bfc6e
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: dsa: sja1105: hide all multicast addresses from "bridge
    fdb show" (git-fixes).
  - commit 3565617
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: hns3: fix debugfs concurrency issue between kfree buffer
    and read (git-fixes).
  - commit 46a2318
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net:ethernet:adi:adin1110: Fix forwarding offload (git-fixes).
  - commit ba0f408
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: hns3: fix byte order conversion issue in
    hclge_dbg_fd_tcam_read() (git-fixes).
  - commit df3933b
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: ethernet: mtk_eth_soc: fix possible NULL pointer
    dereference in mtk_hwlro_get_fdir_all() (git-fixes).
  - commit 256db71
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: hns3: fix tx timeout issue (git-fixes).
  - commit cb13d0b
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: ethernet: mvpp2_main: fix possible OOB write in
    mvpp2_ethtool_get_rxnfc() (git-fixes).
  - commit 0b2ebf3
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: stmmac: fix handling of zero coalescing tx-usecs
    (git-fixes).
  - commit dc13842
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: microchip: vcap api: Fix possible memory leak for
    vcap_dup_rule() (git-fixes).
  - commit d26d0cc
* Tue Jan 23 2024 denis.kirjanov@suse.com
  - net: enetc: distinguish error from valid pointers in
    enetc_fixup_clear_rss_rfs() (git-fixes).
  - commit 86014cf
* Tue Jan 23 2024 jslaby@suse.cz
  - rpm/kernel-docs.spec.in: fix build with 6.8
    Since upstream commit f061c9f7d058 (Documentation: Document each netlink
    family), the build needs python yaml.
  - commit 6a7ece3
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: dsa: sja1105: complete tc-cbs offload support on SJA1110
    (git-fixes).
  - commit 63f659d
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: dsa: sja1105: fix -ENOSPC when replacing the same tc-cbs
    too many times (git-fixes).
  - commit ad24f2b
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: dsa: sja1105: fix bandwidth discrepancy between tc-cbs
    software and offload (git-fixes).
  - commit 0f502ee
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - veth: Fixing transmit return status for dropped packets
    (git-fixes).
  - commit bd05611
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - pds_core: pass opcode to devcmd_wait (git-fixes).
  - commit fa54ffe
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - pds_core: check for work queue before use (git-fixes).
  - commit 9dfa465
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - pds_core: no reset command for VF (git-fixes).
  - commit 9f656c7
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - pds_core: no health reporter in VF (git-fixes).
  - commit bb060b3
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - mlxsw: core_hwmon: Adjust module label names based on MTCAP
    sensor counter (git-fixes).
  - commit d88bc5a
* Mon Jan 22 2024 tbogendoerfer@suse.de
  - net-device: move xdp_prog to net_device_read_rx (jsc#PED-7574).
  - net-device: move gso_partial_features to net_device_read_tx
    (jsc#PED-7574).
  - bpf: Use nla_ok() instead of checking nla_len directly
    (jsc#PED-7574).
  - net: sysfs: fix locking in carrier read (jsc#PED-7574).
  - Documentations: fix net_cachelines documentation build warning
    (jsc#PED-7574).
  - Documentations: Analyze heavily used Networking related structs
    (jsc#PED-7574).
  - tools: ynl: make sure we use local headers for page-pool
    (jsc#PED-7574).
  - tools: ynl: fix build of the page-pool sample (jsc#PED-7574).
  - ipv6: also use netdev_hold() in ip6_route_check_nh()
    (jsc#PED-7574).
  - commit f0c6261
* Mon Jan 22 2024 tbogendoerfer@suse.de
  - RDMA/bnxt_re: Fix error code in bnxt_re_create_cq()
    (jsc#PED-7574).
  - RDMA/bnxt_re: Fix the sparse warnings (jsc#PED-7574).
  - RDMA/bnxt_re: Fix the offset for GenP7 adapters for user
    applications (jsc#PED-7574).
  - RDMA/bnxt_re: Share a page to expose per CQ info with userspace
    (jsc#PED-7574).
  - RDMA/bnxt_re: Add UAPI to share a page with user space
    (jsc#PED-7574).
  - RDMA/bnxt_re: Adds MSN table capability for Gen P7 adapters
    (jsc#PED-7574).
  - RDMA/bnxt_re: Doorbell changes (jsc#PED-7574).
  - RDMA/bnxt_re: Get the toggle bits from CQ completions
    (jsc#PED-7574).
  - RDMA/bnxt_re: Update the HW interface definitions
    (jsc#PED-7574).
  - RDMA/bnxt_re: Update the BAR offsets (jsc#PED-7574).
  - RDMA/bnxt_re: Support new 5760X P7 devices (jsc#PED-7574).
  - RDMA/bnxt_re: Remove roundup_pow_of_two depth for all hardware
    queue resources (jsc#PED-7574).
  - RDMA/bnxt_re: Refactor the queue index update (jsc#PED-7574).
  - bnxt_en: Fix RCU locking for ntuple filters in
    bnxt_rx_flow_steer() (jsc#PED-7574).
  - bnxt_en: Fix RCU locking for ntuple filters in
    bnxt_srxclsrldel() (jsc#PED-7574).
  - bnxt_en: Remove unneeded variable in
    bnxt_hwrm_clear_vnic_filter() (jsc#PED-7574).
  - bnxt_en: Fix compile error without CONFIG_RFS_ACCEL
    (jsc#PED-7574).
  - bnxt_en: Add support for ntuple filter deletion by ethtool
    (jsc#PED-7574).
  - bnxt_en: Add support for ntuple filters added from ethtool
    (jsc#PED-7574).
  - bnxt_en: Add ntuple matching flags to the bnxt_ntuple_filter
    structure (jsc#PED-7574).
  - bnxt_en: Refactor ntuple filter removal logic in
    bnxt_cfg_ntp_filters() (jsc#PED-7574).
  - bnxt_en: Refactor the hash table logic for ntuple filters
    (jsc#PED-7574).
  - bnxt_en: Refactor filter insertion logic in bnxt_rx_flow_steer()
    (jsc#PED-7574).
  - bnxt_en: Add new BNXT_FLTR_INSERTED flag to bnxt_filter_base
    struct (jsc#PED-7574).
  - bnxt_en: Add bnxt_lookup_ntp_filter_from_idx() function
    (jsc#PED-7574).
  - bnxt_en: Add function to calculate Toeplitz hash (jsc#PED-7574).
  - bnxt_en: Refactor L2 filter alloc/free firmware commands
    (jsc#PED-7574).
  - bnxt_en: Re-structure the bnxt_ntuple_filter structure
    (jsc#PED-7574).
  - bnxt_en: Add bnxt_l2_filter hash table (jsc#PED-7574).
  - bnxt_en: Refactor bnxt_ntuple_filter structure (jsc#PED-7574).
  - net: Add MDB bulk deletion device operation (jsc#PED-7574).
  - genetlink: introduce helpers to do filtered multicast
    (jsc#PED-7574).
  - netlink: introduce typedef for filter function (jsc#PED-7574).
  - xsk: Add missing SPDX to AF_XDP TX metadata documentation
    (jsc#PED-7574).
  - page_pool: halve BIAS_MAX for multiple user references of a
    fragment (jsc#PED-7574).
  - net: ethtool: pass a pointer to parameters to get/set_rxfh
    ethtool ops (jsc#PED-7574).
  - net: page_pool: factor out releasing DMA from releasing the page
    (jsc#PED-7574).
  - page_pool: transition to reference count management after page
    draining (jsc#PED-7574).
  - bnxt_en: Make PTP TX timestamp HWRM query silent (jsc#PED-7574).
  - bnxt_en: Skip nic close/open when configuring tstamp filters
    (jsc#PED-7574).
  - bnxt_en: Add support for UDP GSO on 5760X chips (jsc#PED-7574).
  - bnxt_en: add rx_filter_miss extended stats (jsc#PED-7574).
  - bnxt_en: Configure UDP tunnel TPA (jsc#PED-7574).
  - bnxt_en: Add support for VXLAN GPE (jsc#PED-7574).
  - bnxt_en: Use proper TUNNEL_DST_PORT_ALLOC* commands
    (jsc#PED-7574).
  - bnxt_en: Allocate extra QP backing store memory when RoCE FW
    reports it (jsc#PED-7574).
  - bnxt_en: Support TX coalesced completion on 5760X chips
    (jsc#PED-7574).
  - bnxt_en: Prevent TX timeout with a very small TX ring
    (jsc#PED-7574).
  - bnxt_en: Fix TX ring indexing logic (jsc#PED-7574).
  - bnxt_en: Fix AGG ring check logic in bnxt_check_rings()
    (jsc#PED-7574).
  - bnxt_en: Fix trimming of P5 RX and TX rings (jsc#PED-7574).
  - netlink: Return unsigned value for nla_len() (jsc#PED-7574).
  - net: core: synchronize link-watch when carrier is queried
    (jsc#PED-7574).
  - net-device: reorganize net_device fast path variables
    (jsc#PED-7574).
  - eth: bnxt: link NAPI instances to queues and IRQs
    (jsc#PED-7574).
  - netdev-genl: Add PID for the NAPI thread (jsc#PED-7574).
  - netdev-genl: spec: Add PID in netdev netlink YAML spec
    (jsc#PED-7574).
  - net: Add NAPI IRQ support (jsc#PED-7574).
  - netdev-genl: spec: Add irq in netdev netlink YAML spec
    (jsc#PED-7574).
  - netdev-genl: Add netlink framework functions for napi
    (jsc#PED-7574).
  - netdev-genl: spec: Extend netdev netlink spec in YAML for NAPI
    (jsc#PED-7574).
  - netdev-genl: Add netlink framework functions for queue
    (jsc#PED-7574).
  - ice: Add support in the driver for associating queue with napi
    (jsc#PED-7574).
  - net: Add queue and napi association (jsc#PED-7574).
  - netdev-genl: spec: Extend netdev netlink spec in YAML for queue
    (jsc#PED-7574).
  - bnxt_en: Add 5760X (P7) PCI IDs (jsc#PED-7574).
  - bnxt_en: Report the new ethtool link modes in the new firmware
    interface (jsc#PED-7574).
  - bnxt_en: Support force speed using the new HWRM fields
    (jsc#PED-7574).
  - bnxt_en: Support new firmware link parameters (jsc#PED-7574).
  - bnxt_en: Refactor ethtool speeds logic (jsc#PED-7574).
  - bnxt_en: Add support for new RX and TPA_START completion types
    for P7 (jsc#PED-7574).
  - bnxt_en: Refactor and refine bnxt_tpa_start() and bnxt_tpa_end()
    (jsc#PED-7574).
  - bnxt_en: Refactor RX VLAN acceleration logic (jsc#PED-7574).
  - bnxt_en: Add new P7 hardware interface definitions
    (jsc#PED-7574).
  - bnxt_en: Refactor RSS capability fields (jsc#PED-7574).
  - bnxt_en: Implement the new toggle bit doorbell mechanism on
    P7 chips (jsc#PED-7574).
  - bnxt_en: Consolidate DB offset calculation (jsc#PED-7574).
  - bnxt_en: Define basic P7 macros (jsc#PED-7574).
  - bnxt_en: Update firmware interface to 1.10.3.15 (jsc#PED-7574).
  - bnxt_en: Fix backing store V2 logic (jsc#PED-7574).
  - cache: enforce cache groups (jsc#PED-7574).
  - xsk: Add option to calculate TX checksum in SW (jsc#PED-7574).
  - xsk: Validate xsk_tx_metadata flags (jsc#PED-7574).
  - xsk: Document tx_metadata_len layout (jsc#PED-7574).
  - xsk: Add TX timestamp and TX checksum offload support
    (jsc#PED-7574).
  - xsk: Support tx_metadata_len (jsc#PED-7574).
  - net: page_pool: fix general protection fault in page_pool_unlist
    (jsc#PED-7574).
  - tools: ynl: add sample for getting page-pool information
    (jsc#PED-7574).
  - net: page_pool: mute the periodic warning for visible page pools
    (jsc#PED-7574).
  - net: page_pool: expose page pool stats via netlink
    (jsc#PED-7574).
  - net: page_pool: report when page pool was destroyed
    (jsc#PED-7574).
  - net: page_pool: report amount of memory held by page pools
    (jsc#PED-7574).
  - net: page_pool: add netlink notifications for state changes
    (jsc#PED-7574).
  - net: page_pool: implement GET in the netlink API (jsc#PED-7574).
  - net: page_pool: add nlspec for basic access to page pools
    (jsc#PED-7574).
  - eth: link netdev to page_pools in drivers (jsc#PED-7574).
  - net: page_pool: stash the NAPI ID for easier access
    (jsc#PED-7574).
  - net: page_pool: record pools per netdev (jsc#PED-7574).
  - net: page_pool: id the page pools (jsc#PED-7574).
  - net: page_pool: factor out uninit (jsc#PED-7574).
  - bnxt_en: Rename some macros for the P5 chips (jsc#PED-7574).
  - bnxt_en: Modify the NAPI logic for the new P7 chips
    (jsc#PED-7574).
  - bnxt_en: Modify RX ring indexing logic (jsc#PED-7574).
  - bnxt_en: Modify TX ring indexing logic (jsc#PED-7574).
  - bnxt_en: Add db_ring_mask and related macro to bnxt_db_info
    struct (jsc#PED-7574).
  - bnxt_en: Add support for HWRM_FUNC_BACKING_STORE_CFG_V2 firmware
    calls (jsc#PED-7574).
  - bnxt_en: Add support for new backing store query firmware API
    (jsc#PED-7574).
  - bnxt_en: Add bnxt_setup_ctxm_pg_tbls() helper function
    (jsc#PED-7574).
  - bnxt_en: Use the pg_info field in bnxt_ctx_mem_type struct
    (jsc#PED-7574).
  - bnxt_en: Add page info to struct bnxt_ctx_mem_type
    (jsc#PED-7574).
  - bnxt_en: Restructure context memory data structures
    (jsc#PED-7574).
  - bnxt_en: Free bp->ctx inside bnxt_free_ctx_mem() (jsc#PED-7574).
  - bnxt_en: The caller of bnxt_alloc_ctx_mem() should always free
    bp->ctx (jsc#PED-7574).
  - net: page_pool: avoid touching slow on the fastpath
    (jsc#PED-7574).
  - net: page_pool: split the page_pool_params into fast and slow
    (jsc#PED-7574).
  - rtnetlink: introduce nlmsg_new_large and use it in rtnl_getlink
    (jsc#PED-7574).
  - bnxt_en: Optimize xmit_more TX path (jsc#PED-7574).
  - bnxt_en: Use existing MSIX vectors for all mqprio TX rings
    (jsc#PED-7574).
  - bnxt_en: Add macros related to TC and TX rings (jsc#PED-7574).
  - bnxt_en: Add helper to get the number of CP rings required
    for TX rings (jsc#PED-7574).
  - bnxt_en: Support up to 8 TX rings per MSIX (jsc#PED-7574).
  - bnxt_en: Refactor bnxt_hwrm_set_coal() (jsc#PED-7574).
  - bnxt_en: New encoding for the TX opaque field (jsc#PED-7574).
  - bnxt_en: Refactor bnxt_tx_int() (jsc#PED-7574).
  - bnxt_en: Remove BNXT_RX_HDL and BNXT_TX_HDL (jsc#PED-7574).
  - connector: Fix proc_event_num_listeners count not cleared
    (jsc#PED-7574).
  - net: tls, update curr on splice as well (bsc#1218941
    CVE-2024-0646).
  - xsk: Skip polling event check for unbound socket (jsc#PED-7574).
  - net: Move {l,t,d}stats allocation to core and convert veth &
    vrf (jsc#PED-7574).
  - net, vrf: Move dstats structure to core (jsc#PED-7574).
  - net: Add MDB get device operation (jsc#PED-7574).
  - xsk: Avoid starving the xsk further down the list
    (jsc#PED-7574).
  - net, bpf: Add a warning if NAPI cb missed xdp_do_flush()
    (jsc#PED-7574).
  - netlink: add variable-length / auto integers (jsc#PED-7574).
  - net: introduce napi_is_scheduled helper (jsc#PED-7574).
  - net/core: Introduce netdev_core_stats_inc() (jsc#PED-7574).
  - ynl: netdev: drop unnecessary enum-as-flags (jsc#PED-7574).
  - net: implement lockless SO_PRIORITY (jsc#PED-7574).
  - bpf: expose information about supported xdp metadata kfunc
    (jsc#PED-7574).
  - bpf: make it easier to add new metadata kfunc (jsc#PED-7574).
  - xsk: add multi-buffer support for sockets sharing umem
    (jsc#PED-7574).
  - Fix NULL pointer dereference in cn_filter() (jsc#PED-7574).
  - netdev-genl: use struct genl_info for reply construction
    (jsc#PED-7574).
  - net: add hwtstamping helpers for stackable net devices
    (jsc#PED-7574).
  - net: add NDOs for configuring hardware timestamping
    (jsc#PED-7574).
  - net: convert some netlink netdev iterators to depend on the
    xarray (jsc#PED-7574).
  - ynl: expose xdp-zc-max-segs (jsc#PED-7574).
  - netlink: allow be16 and be32 types in all uint policy checks
    (jsc#PED-7574).
  - net: Remove unused declaration dev_restart() (jsc#PED-7574).
  - connector/cn_proc: Allow non-root users access (jsc#PED-7574).
  - connector/cn_proc: Performance improvements (jsc#PED-7574).
  - connector/cn_proc: Add filtering to fix some bugs
    (jsc#PED-7574).
  - netlink: Add new netlink_release function (jsc#PED-7574).
  - netlink: Reverse the patch which removed filtering
    (jsc#PED-7574).
  - selftests/xsk: add basic multi-buffer test (jsc#PED-7574).
  - selftests/xsk: transmit and receive multi-buffer packets
    (jsc#PED-7574).
  - xsk: support ZC Tx multi-buffer in batch API (jsc#PED-7574).
  - xsk: discard zero length descriptors in Tx path (jsc#PED-7574).
  - net: create device lookup API with reference tracking
    (jsc#PED-7574).
  - commit e8d3010
* Mon Jan 22 2024 oneukum@suse.com
  - r8152: Choose our USB config with choose_configuration()
    rather than probe() (git-fixes).
  - commit 1e8cc32
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - mlxsw: i2c: Limit single transaction buffer size (git-fixes).
  - commit 8e2d36d
* Mon Jan 22 2024 oneukum@suse.com
  - usb: core: Fix crash w/ usb_choose_configuration() if no driver
    (git-fixes).
  - commit 3b35679
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - mlxsw: i2c: Fix chunk size setting in output mailbox buffer
    (git-fixes).
  - commit 05f3c6b
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: handle ARPHRD_PPP in dev_is_mac_header_xmit() (git-fixes).
  - commit 06f5d73
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: lan966x: Fix return value check for vcap_get_rule()
    (git-fixes).
  - commit 03b99a2
* Mon Jan 22 2024 oneukum@suse.com
  - usb: core: Allow subclassed USB drivers to override
    usb_choose_configuration() (git-fixes).
  - commit 44b3c00
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: hns3: fix wrong rpu tln reg issue (git-fixes).
  - commit a1137c7
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: hns3: Support tlv in regs data for HNS3 PF driver
    (git-fixes).
  - commit 6734c8c
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: hns3: move dump regs function to a separate file
    (git-fixes).
  - commit 4080e37
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: ethernet: adi: adin1110: use eth_broadcast_addr() to
    assign broadcast address (git-fixes).
  - commit c53d87f
* Mon Jan 22 2024 oneukum@suse.com
  - usb: core: Don't force USB generic_subclass drivers to define
    probe() (git-fixes).
  - commit 7e41fc6
* Mon Jan 22 2024 denis.kirjanov@suse.com
  - net: altera: tse: remove mac_an_restart() function (git-fixes).
  - commit 666a388
* Mon Jan 22 2024 tiwai@suse.de
  - net: usb: ax88179_178a: avoid two consecutive device resets
    (bsc#1218948).
  - commit 8517946
* Mon Jan 22 2024 ohering@suse.de
  - RDMA/mana_ib: Add CQ interrupt support for RAW QP (git-fixes).
  - RDMA/mana_ib: query device capabilities (git-fixes).
  - RDMA/mana_ib: register RDMA device with GDMA (git-fixes).
  - hv_netvsc: remove duplicated including of slab.h (git-fixes).
  - net: mana: add msix index sharing between EQs (git-fixes).
  - net: mana: Fix spelling mistake "enforecement" -> "enforcement"
    (git-fixes).
  - net :mana :Add remaining GDMA stats for MANA to ethtool
    (git-fixes).
  - net: mana: select PAGE_POOL (git-fixes).
  - hv_netvsc: rndis_filter needs to select NLS (git-fixes).
  - commit a651fcd
* Mon Jan 22 2024 tiwai@suse.de
  - Move upstreamed patches into sorted section
  - commit 412a82b
* Mon Jan 22 2024 jslaby@suse.cz
  - misc: hpilo: make ilo_class a static const structure
    (jsc#PED-7689).
  - commit 48ef5cd
* Mon Jan 22 2024 neilb@suse.de
  - nfsd: fix RELEASE_LOCKOWNER (bsc#1218968).
  - commit 2ac4814
* Sun Jan 21 2024 ailiop@suse.com
  - xfs: allow read IO and FICLONE to run concurrently
    (bsc#1218934).
  - commit b6b4c4a
* Sun Jan 21 2024 tiwai@suse.de
  - Input: atkbd - use ab83 as id when skipping the getid command
    (git-fixes).
  - commit 09aa4d9
* Sun Jan 21 2024 tiwai@suse.de
  - Add alt-commit to an ASoC fix
  - commit ac54a21
* Sun Jan 21 2024 tiwai@suse.de
  - parport: parport_serial: Add Brainboxes device IDs and geometry
    (git-fixes).
  - parport: parport_serial: Add Brainboxes BAR details (git-fixes).
  - scripts/decode_stacktrace.sh: optionally use LLVM utilities
    (git-fixes).
  - nfc: Do not send datagram if socket state isn't LLCP_BOUND
    (git-fixes).
  - Input: xpad - add Razer Wolverine V2 support (git-fixes).
  - Input: i8042 - add nomux quirk for Acer P459-G2-M (git-fixes).
  - Input: atkbd - skip ATKBD_CMD_GETID in translated mode
    (git-fixes).
  - Input: psmouse - enable Synaptics InterTouch for ThinkPad L14 G1
    (git-fixes).
  - kselftest: alsa: fixed a print formatting warning (git-fixes).
  - i2c: rk3x: fix potential spinlock recursion on poll (git-fixes).
  - pinctrl: cy8c95x0: Fix get_pincfg (git-fixes).
  - pinctrl: cy8c95x0: Fix regression (git-fixes).
  - pinctrl: cy8c95x0: Fix typo (git-fixes).
  - pinctrl: amd: Mask non-wake source pins with interrupt enabled
    at suspend (git-fixes).
  - wifi: iwlwifi: pcie: avoid a NULL pointer dereference
    (git-fixes).
  - reset: hisilicon: hi6220: fix Wvoid-pointer-to-enum-cast warning
    (git-fixes).
  - platform/x86/amd/pmc: Disable keyboard wakeup on AMD Framework
    13 (git-fixes).
  - platform/x86/amd/pmc: Move keyboard wakeup disablement detection
    to pmc-quirks (git-fixes).
  - platform/x86/amd/pmc: Only run IRQ1 firmware version check on
    Cezanne (git-fixes).
  - platform/x86/amd/pmc: Move platform defines to header
    (git-fixes).
  - platform/x86: thinkpad_acpi: fix for incorrect fan reporting
    on some ThinkPad systems (git-fixes).
  - soundwire: intel_ace2x: fix AC timing setting for ACE2.x
    (git-fixes).
  - platform/x86: intel-vbtn: Fix missing tablet-mode-switch events
    (git-fixes).
  - hwtracing: hisi_ptt: Don't try to attach a task (git-fixes).
  - hwtracing: hisi_ptt: Handle the interrupt in hardirq context
    (git-fixes).
  - hwmon: (corsair-psu) Fix probe when built-in (git-fixes).
  - nouveau/tu102: flush all pdbs on vmm flush (git-fixes).
  - kunit: Reset suite counter right before running tests
    (git-fixes).
  - kunit: Warn if tests are slow (git-fixes).
  - wifi: mac80211: handle 320 MHz in
    ieee80211_ht_cap_ie_to_sta_ht_cap (git-fixes).
  - wifi: avoid offset calculation on NULL pointer (git-fixes).
  - wifi: cfg80211: lock wiphy mutex for rfkill poll (git-fixes).
  - pinctrl: lochnagar: Don't build on MIPS (git-fixes).
  - pinctrl: s32cc: Avoid possible string truncation (git-fixes).
  - pinctrl: amd: Use pm_pr_dbg to show debugging messages
    (git-fixes).
  - commit ab000cc
* Sun Jan 21 2024 tiwai@suse.de
  - dmaengine: idxd: Move dma_free_coherent() out of spinlocked
    context (git-fixes).
  - dmaengine: fix NULL pointer in channel unregistration function
    (git-fixes).
  - driver core: Add a guard() definition for the device_lock()
    (git-fixes).
  - drm/amd/display: get dprefclk ss info from integration info
    table (git-fixes).
  - drm/amd/display: Add case for dcn35 to support usb4 dmub hpd
    event (git-fixes).
  - drm/amdkfd: svm range always mapped flag not working on APU
    (git-fixes).
  - HID: nintendo: Prevent divide-by-zero on code (git-fixes).
  - HID: nintendo: fix initializer element is not constant error
    (git-fixes).
  - drm/crtc: fix uninitialized variable use (git-fixes).
  - drm/crtc: Fix uninit-value bug in drm_mode_setcrtc (git-fixes).
  - drm/exynos: fix a wrong error checking (git-fixes).
  - drm/exynos: fix a potential error pointer dereference
    (git-fixes).
  - drm/amdgpu: Add NULL checks for function pointers (git-fixes).
  - drm/amd/display: Add monitor patch for specific eDP (git-fixes).
  - drm/amdgpu: Use another offset for GC 9.4.3 remap (git-fixes).
  - drm/amdkfd: Free gang_ctx_bo and wptr_bo in pqm_uninit
    (git-fixes).
  - drm/amdgpu: Fix cat debugfs amdgpu_regs_didt causes kernel
    null pointer (git-fixes).
  - drm/amd/display: update dcn315 lpddr pstate latency (git-fixes).
  - drm/amdkfd: Use common function for IP version check
    (git-fixes).
  - drm/amdgpu: Do not issue gpu reset from nbio v7_9 bif interrupt
    (git-fixes).
  - commit f779c78
* Sun Jan 21 2024 colyli@suse.de
  - virtio_pmem: support feature SHMEM_REGION (jsc#PED-5853).
  - nvdimm/namespace: fix kernel-doc for function params
    (jsc#PED-5853).
  - nvdimm/dimm_devs: fix kernel-doc for function params
    (jsc#PED-5853).
  - nvdimm/btt: fix btt_blk_cleanup() kernel-doc (jsc#PED-5853).
  - nvdimm-btt: simplify code with the scope based resource
    management (jsc#PED-5853).
  - nvdimm: Remove usage of the deprecated ida_simple_xx() API
    (jsc#PED-5853).
  - nvdimm/btt: replace deprecated strncpy with strscpy
    (jsc#PED-5853).
  - dax/kmem: allow kmem to add memory with memmap_on_memory
    (jsc#PED-5853).
  - libnvdimm: remove kernel-doc warnings: (jsc#PED-5853).
  - libnvdimm: Annotate struct nd_region with __counted_by
    (jsc#PED-5853).
  - nd_btt: Make BTT lanes preemptible (jsc#PED-5853).
  - libnvdimm/of_pmem: Use devm_kstrdup instead of kstrdup and
    check its return value (jsc#PED-5853).
  - dax: refactor deprecated strncpy (jsc#PED-5853).
  - nvdimm: Fix dereference after free in register_nvdimm_pmu()
    (jsc#PED-5853).
  - nvdimm: Fix memleak of pmu attr_groups in
    unregister_nvdimm_pmu() (jsc#PED-5853).
  - nvdimm/pfn_dev: Avoid unnecessary endian conversion
    (jsc#PED-5853).
  - nvdimm/pfn_dev: Prevent the creation of zero-sized namespaces
    (jsc#PED-5853).
  - nvdimm: Explicitly include correct DT includes (jsc#PED-5853).
  - nvdimm: Use kstrtobool() instead of strtobool() (jsc#PED-5853).
  - mm/hugepage pud: allow arch-specific helper function to check
    huge page pud support (jsc#PED-5853).
  - dax: enable dax fault handler to report VM_FAULT_HWPOISON
    (jsc#PED-5853).
  - dax: Cleanup extra dax_region references (jsc#PED-5853).
  - dax: Use device_unregister() in unregister_dax_mapping()
    (jsc#PED-5853).
  - nvdimm: make security_show static (jsc#PED-5853).
  - nvdimm: make nd_class variable static (jsc#PED-5853).
  - libnvdimm: mark 'security_show' static again (jsc#PED-5853).
  - dax: fix missing-prototype warnings (jsc#PED-5853).
  - commit b5a37cd
* Sun Jan 21 2024 tiwai@suse.de
  - bus: moxtet: Add spi device table (git-fixes).
  - bus: moxtet: Mark the irq as shared (git-fixes).
  - ACPI: resource: Add another DMI match for the TongFang GMxXGxx
    (git-fixes).
  - ARM: sun9i: smp: fix return code check of
    of_property_match_string (git-fixes).
  - ASoC: SOF: Intel: hda-codec: Delay the codec device registration
    (git-fixes).
  - ASoC: Intel: bytcr_rt5640: Add new swapped-speakers quirk
    (git-fixes).
  - ASoC: Intel: bytcr_rt5640: Add quirk for the Medion Lifetab
    S10346 (git-fixes).
  - ASoC: cs35l45: Prevents spinning during runtime suspend
    (git-fixes).
  - ASoC: cs35l45: Prevent IRQ handling when suspending/resuming
    (git-fixes).
  - ASoC: cs35l45: Use modern pm_ops (git-fixes).
  - clk: rockchip: rk3128: Fix HCLK_OTG gate register (git-fixes).
  - clk: rockchip: rk3568: Add PLL rate for 292.5MHz (git-fixes).
  - ASoC: da7219: Support low DC impedance headset (git-fixes).
  - ASoC: SOF: ipc4-topology: Correct data structures for the GAIN
    module (git-fixes).
  - ASoC: SOF: ipc4-topology: Correct data structures for the SRC
    module (git-fixes).
  - ASoC: hdac_hda: Conditionally register dais for HDMI and Analog
    (git-fixes).
  - ASoC: SOF: sof-audio: Modify logic for enabling/disabling
    topology cores (git-fixes).
  - ASoC: SOF: ipc4-topology: Add core_mask in struct
    snd_sof_pipeline (git-fixes).
  - ASoC: Intel: skl_hda_dsp_generic: Drop HDMI routes when HDMI
    is not available (git-fixes).
  - ASoC: fsl_xcvr: refine the requested phy clock frequency
    (git-fixes).
  - ASoC: rt5650: add mutex to avoid the jack detection failure
    (git-fixes).
  - ASoC: fsl_xcvr: Enable 2 * TX bit clock for spdif only case
    (git-fixes).
  - ASoC: cs43130: Fix incorrect frame delay configuration
    (git-fixes).
  - ASoC: cs43130: Fix the position of const qualifier (git-fixes).
  - ASoC: Intel: Skylake: mem leak in skl register function
    (git-fixes).
  - ASoC: SOF: topology: Fix mem leak in sof_dai_load() (git-fixes).
  - ASoC: nau8822: Fix incorrect type in assignment and cast to
    restricted __be16 (git-fixes).
  - ASoC: Intel: Skylake: Fix mem leak in few functions (git-fixes).
  - ASoC: wm8974: Correct boost mixer inputs (git-fixes).
  - commit 8e23814
* Sat Jan 20 2024 tiwai@suse.de
  - watchdog/hpwdt: Remove unused variable (jsc#PED-7477).
  - watchdog/hpwdt: Remove redundant test (jsc#PED-7477).
  - commit 1d0b9e9
* Sat Jan 20 2024 tiwai@suse.de
  - Update patch reference for hpwdt patch (jsc#PED-7477)
  - commit 6b37003
* Sat Jan 20 2024 tiwai@suse.de
  - ALSA: hda/realtek: Enable headset mic on Lenovo M70 Gen5
    (git-fixes).
  - ALSA: hda/realtek: Enable mute/micmute LEDs and limit mic
    boost on HP ZBook (git-fixes).
  - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq2xxx
    (git-fixes).
  - commit 9f81551
* Sat Jan 20 2024 tiwai@suse.de
  - libapi: Add missing linux/types.h header to get the __u64 type
    on io.h (git-fixes).
  - arm64/sme: Always exit sme_alloc() early with existing storage
    (git-fixes).
  - arm64/fpsimd: Remove spurious check for SVE support (git-fixes).
  - arm64/ptrace: Don't flush ZA/ZT storage when writing ZA via
    ptrace (git-fixes).
  - arm64: scs: Work around full LTO issue with dynamic SCS
    (git-fixes).
  - ASoC: SOF: ipc4-loader: remove the CPC check warnings
    (git-fixes).
  - ASoC: SOF: ipc4-pcm: remove log message for LLP (git-fixes).
  - ASoC: mediatek: sof-common: Add NULL check for normal_link
    string (git-fixes).
  - ALSA: oxygen: Fix right channel of capture volume mixer
    (git-fixes).
  - drm/amdgpu: revert "Adjust removal control flow for smu v13_0_2"
    (git-fixes).
  - drm/amdgpu: Fix the null pointer when load rlc firmware
    (git-fixes).
  - drm/amdgpu: fall back to INPUT power for AVG power via INFO
    IOCTL (git-fixes).
  - drm/amdkfd: fixes for HMM mem allocation (git-fixes).
  - Revert "drm/amd/display: fix bandwidth validation failure on
    DCN 2.1" (git-fixes).
  - power: supply: cw2015: correct time_to_empty units in sysfs
    (git-fixes).
  - power: supply: bq256xx: fix some problem in bq256xx_hw_init
    (git-fixes).
  - apparmor: avoid crash when parsed profile name is empty
    (git-fixes).
  - apparmor: fix possible memory leak in unpack_trans_table
    (git-fixes).
  - serial: sc16is7xx: set safe default SPI clock frequency
    (git-fixes).
  - serial: sc16is7xx: add check for unsupported SPI modes during
    probe (git-fixes).
  - commit ec5fb8d
* Fri Jan 19 2024 tonyj@suse.de
  - perf/x86/intel/uncore: Factor out topology_gidnid_map()
    (bsc#1218958).
  - perf/x86/intel/uncore: Fix NULL pointer dereference issue in
    upi_fill_topology() (bsc#1218958).
  - commit 3c9d9ce
* Fri Jan 19 2024 tiwai@suse.de
  - selftests: mlxsw: qos_pfc: Adjust the test to support 8 lanes
    (git-fixes).
  - selftests: mlxsw: qos_pfc: Remove wrong description (git-fixes).
  - selftests: bonding: Add more missing config options (git-fixes).
  - selftests: netdevsim: add a config file (git-fixes).
  - usb: mon: Fix atomicity violation in mon_bin_vma_fault
    (git-fixes).
  - usb: typec: class: fix typec_altmode_put_partner to put plugs
    (git-fixes).
  - usb: xhci-mtk: fix a short packet issue of gen1 isoc-in transfer
    (git-fixes).
  - usb: dwc3: gadget: Queue PM runtime idle on disconnect event
    (git-fixes).
  - usb: phy: mxs: remove CONFIG_USB_OTG condition for
    mxs_phy_is_otg_host() (git-fixes).
  - usb: chipidea: wait controller resume finished for wakeup irq
    (git-fixes).
  - usb: cdns3: Fix uvc fail when DMA cross 4k boundery since sg
    enabled (git-fixes).
  - usb: cdns3: fix iso transfer error when mult is not zero
    (git-fixes).
  - usb: cdns3: fix uvc failure work since sg support enabled
    (git-fixes).
  - usb: dwc: ep0: Update request status in dwc3_ep0_stall_restart
    (git-fixes).
  - usb: dwc3: gadget: Handle EP0 request dequeuing properly
    (git-fixes).
  - Revert "usb: dwc3: don't reset device side if dwc3 was
    configured as host-only" (git-fixes).
  - Revert "usb: dwc3: Soft reset phy on probe for host"
    (git-fixes).
  - Revert "usb: typec: class: fix typec_altmode_put_partner to
    put plugs" (git-fixes).
  - usb: gadget: webcam: Make g_webcam loadable again (git-fixes).
  - serial: omap: do not override settings for RS485 support
    (git-fixes).
  - serial: core, imx: do not set RS485 enabled if it is not
    supported (git-fixes).
  - serial: core: make sure RS485 cannot be enabled when it is
    not supported (git-fixes).
  - serial: core: fix sanitizing check for RTS settings (git-fixes).
  - serial: 8250_bcm2835aux: Restore clock error handling
    (git-fixes).
  - serial: imx: Ensure that imx_uart_rs485_config() is called
    with enabled clock (git-fixes).
  - serial: apbuart: fix console prompt on qemu (git-fixes).
  - serial: imx: Correct clock error message in function probe()
    (git-fixes).
  - serial: imx: fix tx statemachine deadlock (git-fixes).
  - serial: sccnxp: Improve error message if regulator_disable()
    fails (git-fixes).
  - serial: 8250: omap: Don't skip resource freeing if
    pm_runtime_resume_and_get() failed (git-fixes).
  - software node: Let args be NULL in
    software_node_get_reference_args (git-fixes).
  - commit 1dd97ae
* Fri Jan 19 2024 tiwai@suse.de
  - modpost: move __attribute__((format(printf, 2, 3))) to modpost.h
    (git-fixes).
  - kbuild: buildtar: Remove unused $dirs (git-fixes).
  - kdb: Fix a potential buffer overflow in kdb_local() (git-fixes).
  - selftests: bonding: add missing build configs (git-fixes).
  - selftests: netdevsim: sprinkle more udevadm settle (git-fixes).
  - selftests: bonding: Change script interpreter (git-fixes).
  - i2c: s3c24xx: fix transferring more than one message in polling
    mode (git-fixes).
  - i2c: s3c24xx: fix read transfers in polling mode (git-fixes).
  - rtc: Extend timeout for waiting for UIP to clear to 1s
    (git-fixes).
  - rtc: Add support for configuring the UIP timeout for RTC reads
    (git-fixes).
  - rtc: Adjust failure return code for cmos_set_alarm()
    (git-fixes).
  - rtc: mc146818-lib: Adjust failure return code for
    mc146818_get_time() (git-fixes).
  - gpio: EN7523: fix kernel-doc warnings (git-fixes).
  - pwm: jz4740: Don't use dev_err_probe() in .request()
    (git-fixes).
  - pwm: Fix out-of-bounds access in of_pwm_single_xlate()
    (git-fixes).
  - backlight: hx8357: Convert to agnostic GPIO API (git-fixes).
  - dma-debug: fix kernel-doc warnings (git-fixes).
  - cxl/port: Fix decoder initialization when nr_targets >
    interleave_ways (git-fixes).
  - cxl/region: fix x9 interleave typo (git-fixes).
  - selftests/sgx: Skip non X86_64 platform (git-fixes).
  - selftests/sgx: Include memory clobber for inline asm in test
    enclave (git-fixes).
  - selftests/sgx: Fix uninitialized pointer dereferences in
    encl_get_entry (git-fixes).
  - selftests/sgx: Fix uninitialized pointer dereference in error
    path (git-fixes).
  - class: fix use-after-free in class_register() (git-fixes).
  - acpi: property: Let args be NULL in
    __acpi_node_get_property_reference (git-fixes).
  - base/node.c: initialize the accessor list before registering
    (git-fixes).
  - commit 7b0bf11
* Fri Jan 19 2024 mfranc@suse.cz
  - s390/vfio-ap: do not reset queue removed from host config
    (git-fixes bsc#1218996).
  - commit bc352ee
* Fri Jan 19 2024 mfranc@suse.cz
  - s390/vfio-ap: reset queues associated with adapter for queue
    unbound from driver (bsc#1218993 git-fixes).
  - commit 5646a17
* Fri Jan 19 2024 mfranc@suse.cz
  - s390/vfio-ap: realize the VFIO_DEVICE_SET_IRQS ioctl
    (bsc#1218992 git-fixes).
  - commit 772cff8
* Fri Jan 19 2024 mfranc@suse.cz
  - s390/vfio-ap: realize the VFIO_DEVICE_GET_IRQ_INFO ioctl
    (bsc#1218992 git-fixes).
  - commit 7a3f44a
* Fri Jan 19 2024 mfranc@suse.cz
  - s390/vfio-ap: reset queues filtered from the guest's AP config
    (git-fixes bsc#1218992).
  - commit 79ec7d5
* Fri Jan 19 2024 mfranc@suse.cz
  - s390/vfio-ap: let on_scan_complete() callback filter matrix
    and update guest's APCB (git-fixes bsc#1218991).
  - commit 692b477
* Fri Jan 19 2024 mfranc@suse.cz
  - s390/vfio-ap: loop over the shadow APCB when filtering guest's
    AP configuration (git-fixes bsc#1218989).
  - commit 8ddc8b3
* Fri Jan 19 2024 mfranc@suse.cz
  - s390/vfio-ap: always filter entire AP matrix (git-fixes
    bsc#1218988).
  - commit 8a86865
* Fri Jan 19 2024 mfranc@suse.cz
  - s390/pci: fix max size calculation in zpci_memcpy_toio()
    (git-fixes bsc#1218987).
  - commit d38497a
* Thu Jan 18 2024 shung-hsi.yu@suse.com
  - bpf: Use c->unit_size to select target cache during free
    (jsc#PED-6811).
  - bpf: Limit the number of uprobes when attaching program to
    multiple uprobes (jsc#PED-6811).
  - bpf: Add KF_RCU flag to bpf_refcount_acquire_impl
    (jsc#PED-6811).
  - bpf: Add missing BPF_LINK_TYPE invocations (jsc#PED-6811).
  - netfilter: bpf: fix bad registration on nf_defrag
    (jsc#PED-6811).
  - bpf: Fix a verifier bug due to incorrect branch offset
    comparison with cpu=v4 (jsc#PED-6811).
  - bpf: Add missed allocation hint for bpf_mem_cache_alloc_flags()
    (jsc#PED-6811).
  - selftests/bpf: trace_helpers.c: Optimize kallsyms cache
    (jsc#PED-6811).
  - net: Fix skb consume leak in sch_handle_egress (jsc#PED-6811).
  - net: Fix slab-out-of-bounds in inet_steal_sock (jsc#PED-6811).
  - net: remove duplicate INDIRECT_CALLABLE_DECLARE of udp_ehashfn
    (jsc#PED-6811).
  - tcx: Fix splat during dev unregister (jsc#PED-6811).
  - tcx: Fix splat in ingress_destroy upon tcx_entry_free
    (jsc#PED-6811).
  - commit 5be5d11
* Thu Jan 18 2024 mfranc@suse.cz
  - KVM: s390: vsie: Fix STFLE interpretive execution identification
    (git-fixes bsc#1218960).
  - commit ad0fc48
* Thu Jan 18 2024 shung-hsi.yu@suse.com
  - powerpc/bpf: use bpf_jit_binary_pack_[alloc|finalize|free]
    (jsc#PED-5083).
  - powerpc/bpf: rename powerpc64_jit_data to powerpc_jit_data
    (jsc#PED-5083).
  - powerpc/bpf: implement bpf_arch_text_invalidate for
    bpf_prog_pack (jsc#PED-5083).
  - powerpc/bpf: implement bpf_arch_text_copy (jsc#PED-5083).
  - powerpc/code-patching: introduce patch_instructions()
    (jsc#PED-5083).
  - commit ed7c82d
* Thu Jan 18 2024 ailiop@suse.com
  - ubifs: ubifs_symlink: Fix memleak of inode->i_link in error path
    (git-fixes).
  - commit b2151e4
* Thu Jan 18 2024 ailiop@suse.com
  - ubifs: Check @c->dirty_[n|p]n_cnt and @c->nroot state under
    @c->lp_mutex (git-fixes).
  - commit 837ee41
* Thu Jan 18 2024 ailiop@suse.com
  - exfat: support handle zero-size directory (git-fixes).
  - commit 4e50352
* Thu Jan 18 2024 shung-hsi.yu@suse.com
  - bpf: Add fd-based tcx multi-prog infra with link support (jsc#PED-6811).
  - Update config files, add CONFIG_XGRESS=y
  - commit 2251cdf
* Thu Jan 18 2024 denis.kirjanov@suse.com
  - ibmveth: Remove condition to recompute TCP header checksum
    (jsc#PED-5067).
  - commit 59a623a
* Thu Jan 18 2024 denis.kirjanov@suse.com
  - tipc: fix a potential deadlock on &tx->lock (bsc#1218916
    CVE-2024-0641).
  - commit eaf2892
* Thu Jan 18 2024 denis.kirjanov@suse.com
  - Update metadata
  - commit bd3aa7e
* Thu Jan 18 2024 shung-hsi.yu@suse.com
  - selftests/bpf: Add testcase for async callback return value
    failure (jsc#PED-6811).
  - bpf: Fix verifier log for async callback return values
    (jsc#PED-6811).
  - xdp: Fix zero-size allocation warning in xskq_create()
    (jsc#PED-6811).
  - riscv, bpf: Track both a0 (RISC-V ABI) and a5 (BPF) return
    values (jsc#PED-6811).
  - riscv, bpf: Sign-extend return values (jsc#PED-6811).
  - selftests/bpf: Make seen_tc* variable tests more robust
    (jsc#PED-6811).
  - selftests/bpf: Test query on empty mprog and pass revision
    into attach (jsc#PED-6811).
  - selftests/bpf: Adapt assert_mprog_count to always expect 0 count
    (jsc#PED-6811).
  - selftests/bpf: Test bpf_mprog query API via libbpf and raw
    syscall (jsc#PED-6811).
  - bpf: Refuse unused attributes in bpf_prog_{attach,detach}
    (jsc#PED-6811).
  - bpf: Handle bpf_mprog_query with NULL entry (jsc#PED-6811).
  - bpf: Fix BPF_PROG_QUERY last field check (jsc#PED-6811).
  - bpf: Use kmalloc_size_roundup() to adjust size_index
    (jsc#PED-6811).
  - selftest/bpf: Add various selftests for program limits
    (jsc#PED-6811).
  - bpf, mprog: Fix maximum program check on mprog attachment
    (jsc#PED-6811).
  - bpf, sockmap: Reject sk_msg egress redirects to non-TCP sockets
    (jsc#PED-6811).
  - bpf, sockmap: Add tests for MSG_F_PEEK (jsc#PED-6811).
  - bpf, sockmap: Do not inc copied_seq when PEEK flag set
    (jsc#PED-6811).
  - bpf: tcp_read_skb needs to pop skb regardless of seq
    (jsc#PED-6811).
  - bpf: unconditionally reset backtrack_state masks on global
    func exit (jsc#PED-6811).
  - bpf: Fix tr dereferencing (jsc#PED-6811).
  - selftests/bpf: Check bpf_cubic_acked() is called via struct_ops
    (jsc#PED-6811).
  - bpf: Fix BTF_ID symbol generation collision in tools/
    (jsc#PED-6811).
  - bpf: Fix BTF_ID symbol generation collision (jsc#PED-6811).
  - bpf: Fix uprobe_multi get_pid_task error path (jsc#PED-6811).
  - bpf: Skip unit_size checking for global per-cpu allocator
    (jsc#PED-6811).
  - netfilter, bpf: Adjust timeouts of non-confirmed CTs in
    bpf_ct_insert_entry() (jsc#PED-6811).
  - selftests/bpf: Fix kprobe_multi_test/attach_override test
    (jsc#PED-6811).
  - bpf, cgroup: fix multiple kernel-doc warnings (jsc#PED-6811).
  - selftests/bpf: fix unpriv_disabled check in test_verifier
    (jsc#PED-6811).
  - bpf: Fix a erroneous check after snprintf() (jsc#PED-6811).
  - selftests/bpf: ensure all CI arches set
    CONFIG_BPF_KPROBE_OVERRIDE=y (jsc#PED-6811).
  - selftests/bpf: Offloaded prog after non-offloaded should not
    cause BUG (jsc#PED-6811).
  - bpf: Avoid dummy bpf_offload_netdev in __bpf_prog_dev_bound_init
    (jsc#PED-6811).
  - bpf: Avoid deadlock when using queue and stack maps from NMI
    (jsc#PED-6811).
  - selftests/bpf: Update bpf_clone_redirect expected return code
    (jsc#PED-6811).
  - bpf: Clarify error expectations from bpf_clone_redirect
    (jsc#PED-6811).
  - selftests/bpf: Test all valid alloc sizes for bpf mem allocator
    (jsc#PED-6811).
  - bpf: Ensure unit_size is matched with slab cache object size
    (jsc#PED-6811).
  - bpf: Don't prefill for unused bpf_mem_cache (jsc#PED-6811).
  - bpf: Adjust size_index according to the value of
    KMALLOC_MIN_SIZE (jsc#PED-6811).
  - selftests/bpf: Add kprobe_multi override test (jsc#PED-6811).
  - bpf, riscv: use prog pack allocator in the BPF JIT
    (jsc#PED-6811).
  - riscv: implement a memset like function for text (jsc#PED-6811).
  - riscv: extend patch_text_nosync() for multiple pages
    (jsc#PED-6811).
  - bpf: make bpf_prog_pack allocator portable (jsc#PED-6811).
  - selftests/bpf: Check bpf_sk_storage has uncharged sk_omem_alloc
    (jsc#PED-6811).
  - bpf: bpf_sk_storage: Fix the missing uncharge in sk_omem_alloc
    (jsc#PED-6811).
  - bpf: bpf_sk_storage: Fix invalid wait context lockdep report
    (jsc#PED-6811).
  - bpf: Assign bpf_tramp_run_ctx::saved_run_ctx before recursion
    check (jsc#PED-6811).
  - bpf: Invoke __bpf_prog_exit_sleepable_recur() on recursion in
    kern_sys_bpf() (jsc#PED-6811).
  - bpf, sockmap: Fix skb refcnt race after locking changes
    (jsc#PED-6811).
  - docs/bpf: Fix "file doesn't exist" warnings in
    {llvm_reloc,btf}.rst (jsc#PED-6811).
  - selftests/bpf: Include build flavors for install target
    (jsc#PED-6811).
  - bpf: Annotate bpf_long_memcpy with data_race (jsc#PED-6811).
  - selftests/bpf: Fix d_path test (jsc#PED-6811).
  - bpf, docs: Fix invalid escape sequence warnings in bpf_doc.py
    (jsc#PED-6811).
  - bpf, docs: s/eBPF/BPF in standards documents (jsc#PED-6811).
  - bpf, docs: Add abi.rst document to standardization subdirectory
    (jsc#PED-6811).
  - bpf, docs: Move linux-notes.rst to root bpf docs tree
    (jsc#PED-6811).
  - bpf, sockmap: Fix preempt_rt splat when using raw_spin_lock_t
    (jsc#PED-6811).
  - docs/bpf: Add description for CO-RE relocations (jsc#PED-6811).
  - bpf, docs: Correct source of offset for program-local call
    (jsc#PED-6811).
  - bpftool: Fix build warnings with -Wtype-limits (jsc#PED-6811).
  - bpf: Prevent inlining of bpf_fentry_test7() (jsc#PED-6811).
  - commit 65b8e7a
* Thu Jan 18 2024 shung-hsi.yu@suse.com
  - selftests/bpf: Add tests for rbtree API interaction in sleepable
    progs (jsc#PED-6811).
  - bpf: Allow bpf_spin_{lock,unlock} in sleepable progs
    (jsc#PED-6811).
  - bpf: Consider non-owning refs to refcounted nodes RCU protected
    (jsc#PED-6811).
  - bpf: Reenable bpf_refcount_acquire (jsc#PED-6811).
  - bpf: Use bpf_mem_free_rcu when bpf_obj_dropping refcounted nodes
    (jsc#PED-6811).
  - bpf: Consider non-owning refs trusted (jsc#PED-6811).
  - selftests/bpf: Enable cpu v4 tests for RV64 (jsc#PED-6811).
  - riscv, bpf: Support unconditional bswap insn (jsc#PED-6811).
  - riscv, bpf: Support signed div/mod insns (jsc#PED-6811).
  - riscv, bpf: Support 32-bit offset jmp insn (jsc#PED-6811).
  - riscv, bpf: Support sign-extension mov insns (jsc#PED-6811).
  - riscv, bpf: Support sign-extension load insns (jsc#PED-6811).
  - riscv, bpf: Fix missing exception handling and redundant zext
    for LDX_B/H/W (jsc#PED-6811).
  - samples/bpf: Add note to README about the XDP utilities moved
    to xdp-tools (jsc#PED-6811).
  - samples/bpf: Cleanup .gitignore (jsc#PED-6811).
  - samples/bpf: Remove the xdp_sample_pkts utility (jsc#PED-6811).
  - samples/bpf: Remove the xdp1 and xdp2 utilities (jsc#PED-6811).
  - samples/bpf: Remove the xdp_rxq_info utility (jsc#PED-6811).
  - samples/bpf: Remove the xdp_redirect* utilities (jsc#PED-6811).
  - samples/bpf: Remove the xdp_monitor utility (jsc#PED-6811).
  - selftests/bpf: Add a local kptr test with no special fields
    (jsc#PED-6811).
  - bpf: Remove a WARN_ON_ONCE warning related to local kptr
    (jsc#PED-6811).
  - libbpf: fix signedness determination in CO-RE relo handling
    logic (jsc#PED-6811).
  - selftests/bpf: add uprobe_multi test binary to .gitignore
    (jsc#PED-6811).
  - libbpf: Add bpf_object__unpin() (jsc#PED-6811).
  - selftests/bpf: Add selftest for allow_ptr_leaks (jsc#PED-6811).
  - bpf: Fix issue in verifying allow_ptr_leaks (jsc#PED-6811).
  - libbpf: Free btf_vmlinux when closing bpf_object (jsc#PED-6811).
  - selftests/bpf: Add test for bpf_obj_drop with bad reg->off
    (jsc#PED-6811).
  - bpf: Fix check_func_arg_reg_off bug for graph root/node
    (jsc#PED-6811).
  - selftests/bpf: Add a failure test for bpf_kptr_xchg() with
    local kptr (jsc#PED-6811).
  - bpf: Fix a bpf_kptr_xchg() issue with local kptr (jsc#PED-6811).
  - selftests/bpf: Add extra link to uprobe_multi tests
    (jsc#PED-6811).
  - selftests/bpf: Add uprobe_multi pid filter tests (jsc#PED-6811).
  - selftests/bpf: Add uprobe_multi cookie test (jsc#PED-6811).
  - selftests/bpf: Add uprobe_multi usdt bench test (jsc#PED-6811).
  - selftests/bpf: Add uprobe_multi usdt test code (jsc#PED-6811).
  - selftests/bpf: Add uprobe_multi bench test (jsc#PED-6811).
  - selftests/bpf: Add uprobe_multi test program (jsc#PED-6811).
  - selftests/bpf: Add uprobe_multi link test (jsc#PED-6811).
  - selftests/bpf: Add uprobe_multi api test (jsc#PED-6811).
  - selftests/bpf: Add uprobe_multi skel test (jsc#PED-6811).
  - selftests/bpf: Move get_time_ns to testing_helpers.h
    (jsc#PED-6811).
  - libbpf: Add uprobe multi link support to
    bpf_program__attach_usdt (jsc#PED-6811).
  - libbpf: Add uprobe multi link detection (jsc#PED-6811).
  - libbpf: Add support for uprobe.multi[.s] program sections
    (jsc#PED-6811).
  - libbpf: Add bpf_program__attach_uprobe_multi function
    (jsc#PED-6811).
  - libbpf: Add bpf_link_create support for multi uprobes
    (jsc#PED-6811).
  - libbpf: Add elf_resolve_pattern_offsets function (jsc#PED-6811).
  - libbpf: Add elf_resolve_syms_offsets function (jsc#PED-6811).
  - libbpf: Add elf symbol iterator (jsc#PED-6811).
  - libbpf: Add elf_open/elf_close functions (jsc#PED-6811).
  - libbpf: Move elf_find_func_offset* functions to elf object
    (jsc#PED-6811).
  - libbpf: Add uprobe_multi attach type and link names
    (jsc#PED-6811).
  - bpf: Add bpf_get_func_ip helper support for uprobe link
    (jsc#PED-6811).
  - bpf: Add pid filter support for uprobe_multi link
    (jsc#PED-6811).
  - bpf: Add cookies support for uprobe_multi link (jsc#PED-6811).
  - bpf: Add multi uprobe link (jsc#PED-6811).
  - bpf: Add attach_type checks under
    bpf_prog_attach_check_attach_type (jsc#PED-6811).
  - bpf: Switch BPF_F_KPROBE_MULTI_RETURN macro to enum
    (jsc#PED-6811).
  - samples/bpf: simplify spintest with kprobe.multi (jsc#PED-6811).
  - samples/bpf: refactor syscall tracing programs using
    BPF_KSYSCALL macro (jsc#PED-6811).
  - samples/bpf: fix broken map lookup probe (jsc#PED-6811).
  - samples/bpf: fix bio latency check with tracepoint
    (jsc#PED-6811).
  - samples/bpf: make tracing programs to be more CO-RE centric
    (jsc#PED-6811).
  - samples/bpf: fix symbol mismatch by compiler optimization
    (jsc#PED-6811).
  - samples/bpf: unify bpf program suffix to .bpf with tracing
    programs (jsc#PED-6811).
  - samples/bpf: convert to vmlinux.h with tracing programs
    (jsc#PED-6811).
  - samples/bpf: fix warning with ignored-attributes (jsc#PED-6811).
  - bpf, cpumask: Clean up bpf_cpu_map_entry directly in
    cpu_map_free (jsc#PED-6811).
  - bpf, cpumap: Use queue_rcu_work() to remove unnecessary
    rcu_barrier() (jsc#PED-6811).
  - selftests/bpf: Fix a selftest compilation error (jsc#PED-6811).
  - selftests/bpf: Add CO-RE relocs kfunc flavors tests
    (jsc#PED-6811).
  - libbpf: Support triple-underscore flavors for kfunc relocation
    (jsc#PED-6811).
  - bpf/tests: Enhance output on error and fix typos (jsc#PED-6811).
  - selftests/bpf: Add lwt_xmit tests for BPF_REROUTE
    (jsc#PED-6811).
  - selftests/bpf: Add lwt_xmit tests for BPF_REDIRECT
    (jsc#PED-6811).
  - lwt: Check LWTUNNEL_XMIT_CONTINUE strictly (jsc#PED-6811).
  - lwt: Fix return values of BPF xmit ops (jsc#PED-6811).
  - selftests/bpf: Enable cpu v4 tests for arm64 (jsc#PED-6811).
  - bpf, arm64: Support signed div/mod instructions (jsc#PED-6811).
  - bpf, arm64: Support 32-bit offset jmp instruction
    (jsc#PED-6811).
  - bpf, arm64: Support unconditional bswap (jsc#PED-6811).
  - bpf, arm64: Support sign-extension mov instructions
    (jsc#PED-6811).
  - bpf, arm64: Support sign-extension load instructions
    (jsc#PED-6811).
  - arm64: insn: Add encoders for LDRSB/LDRSH/LDRSW (jsc#PED-6811).
  - selftests/bpf: Add mptcpify test (jsc#PED-6811).
  - selftests/bpf: Fix error checks of mptcp open_and_load
    (jsc#PED-6811).
  - selftests/bpf: Add two mptcp netns helpers (jsc#PED-6811).
  - bpf: Add update_socket_protocol hook (jsc#PED-6811).
  - bpftool: Implement link show support for xdp (jsc#PED-6811).
  - bpftool: Implement link show support for tcx (jsc#PED-6811).
  - selftests/bpf: Add selftest for fill_link_info (jsc#PED-6811).
  - bpf: Fix uninitialized symbol in bpf_perf_link_fill_kprobe()
    (jsc#PED-6811).
  - bpf: Document struct bpf_struct_ops fields (jsc#PED-6811).
  - bpf: Support default .validate() and .update() behavior for
    struct_ops links (jsc#PED-6811).
  - selftests/bpf: Add various more tcx test cases (jsc#PED-6811).
  - bpftool: fix perf help message (jsc#PED-6811).
  - bpf: Remove unused declaration bpf_link_new_file()
    (jsc#PED-6811).
  - bpf: btf: Remove two unused function declarations
    (jsc#PED-6811).
  - bpf: lru: Remove unused declaration bpf_lru_promote()
    (jsc#PED-6811).
  - selftests/bpf: relax expected log messages to allow emitting
    BPF_ST (jsc#PED-6811).
  - selftests/bpf: remove duplicated functions (jsc#PED-6811).
  - selftests/bpf: fix the incorrect verification of port numbers
    (jsc#PED-6811).
  - commit 3e6c5b4
* Thu Jan 18 2024 tiwai@suse.de
  - uio: Fix use-after-free in uio_open (git-fixes).
  - scripts/tags.sh: Update comment (addition of gtags) (git-fixes).
  - iio: adc: ad7091r: Pass iio_dev to event handler (git-fixes).
  - iio: adc: ad9467: fix scale setting (git-fixes).
  - iio: adc: ad9467: add mutex to struct ad9467_state (git-fixes).
  - iio: adc: ad9467: don't ignore error codes (git-fixes).
  - iio: adc: ad9467: fix reset gpio handling (git-fixes).
  - bus: mhi: host: Drop chan lock before queuing buffers
    (git-fixes).
  - bus: mhi: host: Add spinlock to protect WP access when queueing
    TREs (git-fixes).
  - bus: mhi: host: Add alignment check for event ring read pointer
    (git-fixes).
  - bus: mhi: ep: Do not allocate event ring element on stack
    (git-fixes).
  - PCI: mediatek-gen3: Fix translation window size calculation
    (git-fixes).
  - PCI: mediatek: Clear interrupt status before dispatching handler
    (git-fixes).
  - PCI: keystone: Fix race condition when initializing PHYs
    (git-fixes).
  - PCI: dwc: endpoint: Fix dw_pcie_ep_raise_msix_irq() alignment
    support (git-fixes).
  - PCI: Add ACS quirk for more Zhaoxin Root Ports (git-fixes).
  - PCI: Avoid potential out-of-bounds read in
    pci_dev_for_each_resource() (git-fixes).
  - PCI/P2PDMA: Remove reference to pci_p2pdma_map_sg() (git-fixes).
  - pinctrl: intel: Revert "Unexport intel_pinctrl_probe()"
    (git-fixes).
  - leds: ledtrig-tty: Free allocated ttyname buffer on deactivate
    (git-fixes).
  - leds: aw2013: Select missing dependency REGMAP_I2C (git-fixes).
  - mfd: intel-lpss: Fix the fractional clock divider flags
    (git-fixes).
  - mfd: syscon: Fix null pointer dereference in
    of_syscon_register() (git-fixes).
  - mfd: intel-lpss: Revert "Add missing check for
    platform_get_resource" (git-fixes).
  - hwspinlock: qcom: Remove IPQ6018 SOC specific compatible
    (git-fixes).
  - ARM: 9330/1: davinci: also select PINCTRL (git-fixes).
  - commit e00102e
* Thu Jan 18 2024 tiwai@suse.de
  - rpm/kernel-source.changes.old: update to mention the old entries in kernel-docs
  - commit 6b4d1f8
* Thu Jan 18 2024 shung-hsi.yu@suse.com
  - bpf, docs: Fix small typo and define semantics of sign extension
    (jsc#PED-6811).
  - selftests/bpf: Add bpf_get_func_ip test for uprobe inside
    function (jsc#PED-6811).
  - selftests/bpf: Add bpf_get_func_ip tests for uprobe on function
    entry (jsc#PED-6811).
  - bpf: Add support for bpf_get_func_ip helper for uprobe program
    (jsc#PED-6811).
  - selftests/bpf: Add a movsx selftest for sign-extension of R10
    (jsc#PED-6811).
  - bpf: Fix an incorrect verification success with movsx insn
    (jsc#PED-6811).
  - bpf, docs: Formalize type notation and function semantics in
    ISA standard (jsc#PED-6811).
  - bpf: change bpf_alu_sign_string and bpf_movsx_string to static
    (jsc#PED-6811).
  - libbpf: Use local includes inside the library (jsc#PED-6811).
  - bpf: fix bpf_dynptr_slice() to stop return an ERR_PTR
    (jsc#PED-6811).
  - bpf: fix inconsistent return types of bpf_xdp_copy_buf()
    (jsc#PED-6811).
  - selftests/bpf: Add test for detachment on empty mprog entry
    (jsc#PED-6811).
  - bpf: Fix mprog detachment for empty mprog entry (jsc#PED-6811).
  - bpf: bpf_struct_ops: Remove unnecessary initial values of
    variables (jsc#PED-6811).
  - selftests/bpf: Add testcase for xdp attaching failure tracepoint
    (jsc#PED-6811).
  - bpf, xdp: Add tracepoint to xdp attaching failure
    (jsc#PED-6811).
  - bpf: fix bpf_probe_read_kernel prototype mismatch
    (jsc#PED-6811).
  - riscv, bpf: Adapt bpf trampoline to optimized riscv ftrace
    framework (jsc#PED-6811).
  - libbpf: fix typos in Makefile (jsc#PED-6811).
  - tracing: bpf: use struct trace_entry in struct syscall_tp_t
    (jsc#PED-6811).
  - bpf, devmap: Remove unused dtab field from bpf_dtab_netdev
    (jsc#PED-6811).
  - bpf, cpumap: Remove unused cmap field from bpf_cpu_map_entry
    (jsc#PED-6811).
  - netfilter: bpf: Only define get_proto_defrag_hook() if necessary
    (jsc#PED-6811).
  - bpf: Fix an array-index-out-of-bounds issue in disasm.c
    (jsc#PED-6811).
  - docs/bpf: Fix malformed documentation (jsc#PED-6811).
  - bpf: selftests: Add defrag selftests (jsc#PED-6811).
  - bpf: selftests: Support custom type and proto for client sockets
    (jsc#PED-6811).
  - bpf: selftests: Support not connecting client socket
    (jsc#PED-6811).
  - netfilter: bpf: Support BPF_F_NETFILTER_IP_DEFRAG in netfilter
    link (jsc#PED-6811).
  - netfilter: defrag: Add glue hooks for enabling/disabling defrag
    (jsc#PED-6811).
  - docs/bpf: Improve documentation for cpu=v4 instructions
    (jsc#PED-6811).
  - bpf: Non-atomically allocate freelist during prefill
    (jsc#PED-6811).
  - selftests/bpf: Enable test test_progs-cpuv4 for gcc build kernel
    (jsc#PED-6811).
  - bpf: Fix compilation warning with -Wparentheses (jsc#PED-6811).
  - docs/bpf: Add documentation for new instructions (jsc#PED-6811).
  - selftests/bpf: Test ldsx with more complex cases (jsc#PED-6811).
  - selftests/bpf: Add unit tests for new gotol insn (jsc#PED-6811).
  - selftests/bpf: Add unit tests for new sdiv/smod insns
    (jsc#PED-6811).
  - selftests/bpf: Add unit tests for new bswap insns
    (jsc#PED-6811).
  - selftests/bpf: Add unit tests for new sign-extension mov insns
    (jsc#PED-6811).
  - selftests/bpf: Add unit tests for new sign-extension load insns
    (jsc#PED-6811).
  - selftests/bpf: Add a cpuv4 test runner for cpu=v4 testing
    (jsc#PED-6811).
  - selftests/bpf: Fix a test_verifier failure (jsc#PED-6811).
  - bpf: Add kernel/bpftool asm support for new instructions
    (jsc#PED-6811).
  - bpf: Support new 32bit offset jmp instruction (jsc#PED-6811).
  - bpf: Fix jit blinding with new sdiv/smov insns (jsc#PED-6811).
  - bpf: Support new signed div/mod instructions (jsc#PED-6811).
  - bpf: Support new unconditional bswap instruction (jsc#PED-6811).
  - bpf: Handle sign-extenstin ctx member accesses (jsc#PED-6811).
  - bpf: Support new sign-extension mov insns (jsc#PED-6811).
  - bpf: Support new sign-extension load insns (jsc#PED-6811).
  - bpf, docs: fix BPF_NEG entry in instruction-set.rst
    (jsc#PED-6811).
  - bpf: work around -Wuninitialized warning (jsc#PED-6811).
  - selftests/bpf: Test that SO_REUSEPORT can be used with sk_assign
    helper (jsc#PED-6811).
  - bpf, net: Support SO_REUSEPORT sockets with bpf_sk_assign
    (jsc#PED-6811).
  - net: remove duplicate sk_lookup helpers (jsc#PED-6811).
  - net: document inet_lookup_reuseport sk_state requirements
    (jsc#PED-6811).
  - net: remove duplicate reuseport_lookup functions (jsc#PED-6811).
  - net: export inet_lookup_reuseport and inet6_lookup_reuseport
    (jsc#PED-6811).
  - bpf: reject unhashed sockets in bpf_sk_assign (jsc#PED-6811).
  - udp: re-score reuseport groups when connected sockets are
    present (jsc#PED-6811).
  - udp: Remove unused function declaration udp_bpf_get_proto()
    (jsc#PED-6811).
  - bpf, net: Introduce skb_pointer_if_linear() (jsc#PED-6811).
  - bpf: sync tools/ uapi header with (jsc#PED-6811).
  - selftests/bpf: Add mprog API tests for BPF tcx links
    (jsc#PED-6811).
  - selftests/bpf: Add mprog API tests for BPF tcx opts
    (jsc#PED-6811).
  - bpftool: Extend net dump with tcx progs (jsc#PED-6811).
  - libbpf: Add helper macro to clear opts structs (jsc#PED-6811).
  - libbpf: Add link-based API for tcx (jsc#PED-6811).
  - libbpf: Add opts-based attach/detach/query API for tcx
    (jsc#PED-6811).
  - bpf: Add generic attach/detach/query API for multi-progs
    (jsc#PED-6811).
  - bpf, x86: initialize the variable "first_off" in save_args()
    (jsc#PED-6811).
  - bpf: allow any program to use the bpf_map_sum_elem_count kfunc
    (jsc#PED-6811).
  - bpf: make an argument const in the bpf_map_sum_elem_count kfunc
    (jsc#PED-6811).
  - bpf: consider CONST_PTR_TO_MAP as trusted pointer to struct
    bpf_map (jsc#PED-6811).
  - bpf: consider types listed in reg2btf_ids as trusted
    (jsc#PED-6811).
  - bpf: Drop useless btf_vmlinux in bpf_tcp_ca (jsc#PED-6811).
  - samples/bpf: README: Update build dependencies required
    (jsc#PED-6811).
  - selftests/bpf: Disable newly-added 'owner' field test until
    refcount re-enabled (jsc#PED-6811).
  - selftests/bpf: Add rbtree test exercising race which 'owner'
    field prevents (jsc#PED-6811).
  - bpf: Add 'owner' field to bpf_{list,rb}_node (jsc#PED-6811).
  - bpf: Introduce internal definitions for UAPI-opaque
    bpf_{rb,list}_node (jsc#PED-6811).
  - selftests/bpf: Add selftest for PTR_UNTRUSTED (jsc#PED-6811).
  - bpf: Fix an error in verifying a field in a union
    (jsc#PED-6811).
  - selftests/bpf: Add selftests for nested_trust (jsc#PED-6811).
  - bpf: Fix an error around PTR_UNTRUSTED (jsc#PED-6811).
  - selftests/bpf: add testcase for TRACING with 6+ arguments
    (jsc#PED-6811).
  - bpf, x86: allow function arguments up to 12 for TRACING
    (jsc#PED-6811).
  - bpf, x86: save/restore regs with BPF_DW size (jsc#PED-6811).
  - bpftool: Use "fallthrough;" keyword instead of comments
    (jsc#PED-6811).
  - bpf: Add object leak check (jsc#PED-6811).
  - bpf: Convert bpf_cpumask to bpf_mem_cache_free_rcu
    (jsc#PED-6811).
  - bpf: Introduce bpf_mem_free_rcu() similar to kfree_rcu()
    (jsc#PED-6811).
  - selftests/bpf: Improve test coverage of bpf_mem_alloc
    (jsc#PED-6811).
  - rcu: Export rcu_request_urgent_qs_task() (jsc#PED-6811).
  - bpf: Allow reuse from waiting_for_gp_ttrace list (jsc#PED-6811).
  - bpf: Add a hint to allocated objects (jsc#PED-6811).
  - bpf: Change bpf_mem_cache draining process (jsc#PED-6811).
  - bpf: Further refactor alloc_bulk() (jsc#PED-6811).
  - bpf: Factor out inc/dec of active flag into helpers
    (jsc#PED-6811).
  - bpf: Refactor alloc_bulk() (jsc#PED-6811).
  - bpf: Let free_all() return the number of freed elements
    (jsc#PED-6811).
  - bpf: Simplify code of destroy_mem_alloc() with kmemdup()
    (jsc#PED-6811).
  - bpf: Rename few bpf_mem_alloc fields (jsc#PED-6811).
  - selftests/bpf: extend existing map resize tests for per-cpu
    use case (jsc#PED-6811).
  - bpf: teach verifier actual bounds of bpf_get_smp_processor_id()
    result (jsc#PED-6811).
  - bpftool: Show perf link info (jsc#PED-6811).
  - bpftool: Add perf event names (jsc#PED-6811).
  - bpf: Support ->fill_link_info for perf_event (jsc#PED-6811).
  - bpf: Add a common helper bpf_copy_to_user() (jsc#PED-6811).
  - bpf: Expose symbol's respective address (jsc#PED-6811).
  - bpf: Protect probed address based on kptr_restrict setting
    (jsc#PED-6811).
  - bpftool: Show kprobe_multi link info (jsc#PED-6811).
  - bpftool: Dump the kernel symbol's module name (jsc#PED-6811).
  - bpf: Support ->fill_link_info for kprobe_multi (jsc#PED-6811).
  - samples/bpf: syscall_tp: Aarch64 no open syscall (jsc#PED-6811).
  - libbpf: Remove HASHMAP_INIT static initialization helper
    (jsc#PED-6811).
  - libbpf: Fix realloc API handling in zero-sized edge cases
    (jsc#PED-6811).
  - bpf,docs: Create new standardization subdirectory
    (jsc#PED-6811).
  - bpftool: Use a local bpf_perf_event_value to fix accessing
    its fields (jsc#PED-6811).
  - bpftool: Use a local copy of BPF_LINK_TYPE_PERF_EVENT in
    pid_iter.bpf.c (jsc#PED-6811).
  - bpftool: Define a local bpf_perf_link to fix accessing its
    fields (jsc#PED-6811).
  - bpftool: use a local copy of perf_event to fix accessing ::
    Bpf_cookie (jsc#PED-6811).
  - libbpf: only reset sec_def handler when necessary
    (jsc#PED-6811).
  - selftests/bpf: Correct two typos (jsc#PED-6811).
  - libbpf: Use available_filter_functions_addrs with multi-kprobes
    (jsc#PED-6811).
  - libbpf: Cross-join available_filter_functions and kallsyms
    for multi-kprobes (jsc#PED-6811).
  - selftests/bpf: Bump and validate MAX_SYMS (jsc#PED-6811).
  - selftests/bpf: test map percpu stats (jsc#PED-6811).
  - bpf: make preloaded map iterators to display map elements count
    (jsc#PED-6811).
  - bpf: populate the per-cpu insertions/deletions counters for
    hashmaps (jsc#PED-6811).
  - bpf: add a new kfunc to return current bpf_map elements count
    (jsc#PED-6811).
  - bpf: add percpu stats for bpf_map elements insertions/deletions
    (jsc#PED-6811).
  - Refresh patches.suse/kABI-padding-for-bpf.patch
  - selftests/bpf: Add benchmark for bpf memory allocator
    (jsc#PED-6811).
  - selftests/bpf: Honor $(O) when figuring out paths
    (jsc#PED-6811).
  - selftests/bpf: Add F_NEEDS_EFFICIENT_UNALIGNED_ACCESS to some
    tests (jsc#PED-6811).
  - bpf: Remove unnecessary ring buffer size check (jsc#PED-6811).
  - selftests/bpf: Add bpf_program__attach_netfilter helper test
    (jsc#PED-6811).
  - libbpf: Add netfilter link attach helper (jsc#PED-6811).
  - libbpf: Skip modules BTF loading when CAP_SYS_ADMIN is missing
    (jsc#PED-6811).
  - selftests/bpf: Verify that the cgroup_skb filters receive
    expected packets (jsc#PED-6811).
  - bpf, net: Check skb ownership against full socket
    (jsc#PED-6811).
  - selftests/bpf: Add test to exercise typedef walking
    (jsc#PED-6811).
  - bpf: Resolve modifiers when walking structs (jsc#PED-6811).
  - bpf, docs: Fix definition of BPF_NEG operation (jsc#PED-6811).
  - bpf: Replace deprecated -target with --target= for Clang
    (jsc#PED-6811).
  - lib/test_bpf: Call page_address() on page acquired with
    GFP_KERNEL flag (jsc#PED-6811).
  - hw_breakpoint: fix single-stepping when using
    bpf_overflow_handler (jsc#PED-6811).
  - bpf: convert to ctime accessor functions (jsc#PED-6811).
  - commit 886f447
* Wed Jan 17 2024 tonyj@suse.de
  - perf/x86/intel/cstate: Add Sierra Forest support (bsc#1218855).
  - x86/smp: Export symbol cpu_clustergroup_mask() (bsc#1218855).
  - perf/x86/intel/cstate: Cleanup duplicate attr_groups
    (bsc#1218855).
  - powerpc/hv-gpci: Add return value check in
    affinity_domain_via_partition_show function (bsc#1218893).
  - commit 7a674ac
* Wed Jan 17 2024 ematsumiya@suse.de
  - smb: client: fix OOB in receive_encrypted_standard()
    (bsc#1218832 CVE-2024-0565).
  - commit 01f51de
* Wed Jan 17 2024 lduncan@suse.com
  - scsi: libsas: Simplify sas_queue_reset() and remove unused code
    (bsc#1216435).
  - commit 2ed80e9
* Wed Jan 17 2024 ykaukab@suse.de
  - config: s390x: Use upstream default CONFIG_HZ in zfcpdump
    References: jsc#PED-7600
    Update CONFIG_HZ in s390 zfcpdump config to match upstream zfcpdump_defconfig
  - commit 2429ee3
* Wed Jan 17 2024 ailiop@suse.com
  - xfs: fix reloading entire unlinked bucket lists (bsc#1218829).
  - commit 657b3be
* Wed Jan 17 2024 ailiop@suse.com
  - dlm: fix format seq ops type 4 (git-fixes).
  - commit 63ceeef
* Wed Jan 17 2024 ailiop@suse.com
  - fs: dlm: Fix the size of a buffer in dlm_create_debug_file()
    (git-fixes).
  - commit 0ca2a21
* Wed Jan 17 2024 ailiop@suse.com
  - gfs2: Silence "suspicious RCU usage in gfs2_permission" warning
    (git-fixes).
  - commit b0d3c38
* Wed Jan 17 2024 hare@suse.de
  - io_uring: use kiocb_{start,end}_write() helpers (bsc#1216436).
  - commit 6a1a1c1
* Wed Jan 17 2024 hare@suse.de
  - blk-wbt: remove the separate write cache tracking (bsc#1216436).
  - block: reject invalid operation in submit_bio_noacct
    (bsc#1216436).
  - block: renumber QUEUE_FLAG_HW_WC (bsc#1216436).
  - block/null_blk: Fix double blk_mq_start_request() warning
    (bsc#1216436).
  - io_uring/rw: disable IOCB_DIO_CALLER_COMP (bsc#1216436).
  - commit b90cfd8
* Wed Jan 17 2024 hare@suse.de
  - cachefiles: use kiocb_{start,end}_write() helpers (bsc#1216436).
  - ovl: use kiocb_{start,end}_write() helpers (bsc#1216436).
  - aio: use kiocb_{start,end}_write() helpers (bsc#1216436).
  - commit 8f90684
* Wed Jan 17 2024 hare@suse.de
  - fs: create kiocb_{start,end}_write() helpers (bsc#1216436).
  - fs: add kerneldoc to file_{start,end}_write() helpers
    (bsc#1216436).
  - commit 7d3b5d1
* Wed Jan 17 2024 nmorey@suse.com
  - IB/iser: Prevent invalidating wrong MR (git-fixes)
  - commit 434f8f8
* Wed Jan 17 2024 nmorey@suse.com
  - RDMA/hns: Fix memory leak in free_mr_init() (git-fixes)
  - commit 20aa9db
* Wed Jan 17 2024 nmorey@suse.com
  - RDMA/hns: Remove unnecessary checks for NULL in mtr_alloc_bufs() (git-fixes)
  - commit ec404c2
* Wed Jan 17 2024 nmorey@suse.com
  - RDMA/hns: Fix inappropriate err code for unsupported operations (git-fixes)
  - commit d195558
* Wed Jan 17 2024 nmorey@suse.com
  - RDMA/usnic: Silence uninitialized symbol smatch warnings (git-fixes)
  - commit 238dd09
* Wed Jan 17 2024 hare@suse.de
  - direct_write_fallback(): on error revert the ->ki_pos update
    (bsc#1216436).
  - iomap: handle error conditions more gracefully in iomap_to_bh
    (bsc#1216436).
  - commit 4b812b9
* Wed Jan 17 2024 hare@suse.de
  - buffer: convert block_truncate_page() to use a folio
    (bsc#1216436).
  - buffer: use a folio in __find_get_block_slow() (bsc#1216436).
  - buffer: convert link_dev_buffers to take a folio (bsc#1216436).
  - buffer: convert init_page_buffers() to folio_init_buffers()
    (bsc#1216436).
  - buffer: convert grow_dev_page() to use a folio (bsc#1216436).
  - buffer: convert page_zero_new_buffers() to
    folio_zero_new_buffers() (bsc#1216436).
  - buffer: convert __block_commit_write() to take a folio
    (bsc#1216436).
  - buffer: convert block_page_mkwrite() to use a folio
    (bsc#1216436).
  - buffer: make block_write_full_page() handle large folios
    (bsc#1216436).
  - gfs2: support ludicrously large folios in
    gfs2_trans_add_databufs() (bsc#1216436).
  - buffer: convert __block_write_full_page() to
    __block_write_full_folio() (bsc#1216436).
  - gfs2: convert gfs2_write_jdata_page() to
    gfs2_write_jdate_folio() (bsc#1216436).
  - gfs2: pass a folio to __gfs2_jdata_write_folio() (bsc#1216436).
  - gfs2: use a folio inside gfs2_jdata_writepage() (bsc#1216436).
  - commit 203df10
* Wed Jan 17 2024 hare@suse.de
  - driver core: return an error when dev_set_name() hasn't happened
    (bsc#1216436).
  - commit e74385c
* Wed Jan 17 2024 hare@suse.de
  - iomap: micro optimize the ki_pos assignment in
    iomap_file_buffered_write (bsc#1216436).
  - iomap: fix a regression for partial write errors (bsc#1216436).
  - commit 5452bfb
* Wed Jan 17 2024 vkarasulli@suse.de
  - ida: Fix crash in ida_free when the bitmap is empty (bsc#1218804
    CVE-2023-6915).
  - commit 8fc965e
* Wed Jan 17 2024 lduncan@suse.com
  - scsi: libsas: Delete sas_ssp_task.retry_count (bsc#1216435).
  - Refresh
    patches.suse/scsi-libsas-Delete-sas_ssp_task.enable_first_burst.patch.
  - Refresh
    patches.suse/scsi-libsas-Delete-sas_ssp_task.task_prio.patch.
  - commit e634ae4
* Tue Jan 16 2024 lduncan@suse.com
  - scsi: libsas: Remove unused declarations (bsc#1216435).
  - Refresh patches.suse/scsi-libsas-Delete-enum-sas_class.patch.
  - commit eb80cd9
* Tue Jan 16 2024 lduncan@suse.com
  - scsi: hisi_sas: Fix warning detected by sparse (bsc#1216435).
  - scsi: hisi_sas: Delete unused lock in
    hisi_sas_port_notify_formed() (bsc#1216435).
  - scsi: hisi_sas: Block requests before a debugfs snapshot
    (bsc#1216435).
  - scsi: hisi_sas: Convert to platform remove callback returning
    void (bsc#1216435).
  - scsi: hisi_sas: Change DMA setup lock timeout to 2.5s
    (bsc#1216435).
  - scsi: hisi_sas: Configure initial value of some registers
    according to HBA model (bsc#1216435).
  - scsi: libsas: factor out sas_check_fanout_expander_topo()
    (bsc#1216435).
  - scsi: libsas: Remove an empty branch in
    sas_check_parent_topology() (bsc#1216435).
  - scsi: libsas: Simplify sas_check_eeds() (bsc#1216435).
  - commit 0820552
* Tue Jan 16 2024 mkoutny@suse.com
  - blacklist.conf: Add 24e41bf8a6b4 mm: add a NO_INHERIT flag to the PR_SET_MDWE prctl
  - commit b099e35
* Tue Jan 16 2024 mkoutny@suse.com
  - blacklist.conf: Add 793838138c15 prctl: Disable prctl(PR_SET_MDWE) on parisc
  - commit 892fb82
* Tue Jan 16 2024 mkoutny@suse.com
  - blk-cgroup: fix rcu lockdep warning in blkg_lookup()
    (bsc#1218870).
  - blk-cgroup: avoid to warn !rcu_read_lock_held() in blkg_lookup()
    (bsc#1218870).
  - commit dff344a
* Tue Jan 16 2024 mkoutny@suse.com
  - mm: memcg: normalize the value passed into memcg_rstat_updated()
    (bsc#1218869).
  - commit e19dd2b
* Tue Jan 16 2024 mkoutny@suse.com
  - sched: psi: fix unprivileged polling against cgroups
    (bsc#1212887).
  - commit 924611d
* Tue Jan 16 2024 vkarasulli@suse.de
  - Update references to patch
    patches.suse/accel-habanalabs-fix-information-leak-in-sec_attest_.patch
    (git-fixes bsc#1217930 CVE-2023-50431).
  - commit 866277b
* Tue Jan 16 2024 mkoutny@suse.com
  - mm: kmem: drop __GFP_NOFAIL when allocating objcg vectors
    (bsc#1218515).
  - commit 8d4a19d
* Tue Jan 16 2024 ykaukab@suse.de
  - config: Use upstream default CONFIG_HZ
    References: jsc#PED-7600
    Update CONFIG_HZ for arm and arm64 to match upstream default values.
    All architectures now use upstream default CONFIG_HZ value except
    x86_64. The value for x86_64 is not changed as it was considered to be
    an unnecessary risk without any clear gains.
  - commit fef3240
* Tue Jan 16 2024 tiwai@suse.de
  - wifi: rtlwifi: rtl8723{be,ae}: using calculate_bit_shift()
    (git-fixes).
  - commit 0009fb7
* Tue Jan 16 2024 tiwai@suse.de
  - wifi: rtlwifi: rtl8723_common: using calculate_bit_shift()
    (git-fixes).
  - wifi: rtlwifi: rtl8192se: using calculate_bit_shift()
    (git-fixes).
  - wifi: rtlwifi: rtl8192ee: using calculate_bit_shift()
    (git-fixes).
  - wifi: rtlwifi: rtl8192de: using calculate_bit_shift()
    (git-fixes).
  - wifi: rtlwifi: rtl8192ce: using calculate_bit_shift()
    (git-fixes).
  - wifi: rtlwifi: rtl8192cu: using calculate_bit_shift()
    (git-fixes).
  - wifi: rtlwifi: rtl8192c: using calculate_bit_shift()
    (git-fixes).
  - wifi: rtlwifi: rtl8188ee: phy: using calculate_bit_shift()
    (git-fixes).
  - wifi: rtlwifi: add calculate_bit_shift() (git-fixes).
  - asm-generic: Fix 32 bit __generic_cmpxchg_local (git-fixes).
  - asix: Add check for usbnet_get_endpoints (git-fixes).
  - efi/x86: Fix the missing KASLR_FLAG bit in
    boot_params->hdr.loadflags (git-fixes).
  - ethernet: atheros: fix a memleak in atl1e_setup_ring_resources
    (git-fixes).
  - atm: Fix Use-After-Free in do_vcc_ioctl (git-fixes).
  - atm: solos-pci: Fix potential deadlock on &tx_queue_lock
    (git-fixes).
  - atm: solos-pci: Fix potential deadlock on &cli_queue_lock
    (git-fixes).
  - lib/generic-radix-tree.c: Don't overflow in peek() (git-fixes).
  - commit 99556cb
* Tue Jan 16 2024 ailiop@suse.com
  - xfs: make inode unlinked bucket recovery work with quotacheck
    (bsc#1218829).
  - commit 2168985
* Tue Jan 16 2024 ailiop@suse.com
  - xfs: reload entire unlinked bucket lists (bsc#1218829).
  - commit 4e6da6a
* Tue Jan 16 2024 ailiop@suse.com
  - xfs: use i_prev_unlinked to distinguish inodes that are not
    on the unlinked list (bsc#1218829).
  - commit 0c425d8
* Tue Jan 16 2024 ailiop@suse.com
  - xfs: load uncached unlinked inodes into memory on demand
    (bsc#1218829).
  - commit d642831
* Tue Jan 16 2024 ailiop@suse.com
  - xfs: fix internal error from AGFL exhaustion (bsc#1218830).
  - commit f1dd667
* Tue Jan 16 2024 ailiop@suse.com
  - gfs2: don't withdraw if init_threads() got interrupted
    (git-fixes).
  - commit 87324d2
* Tue Jan 16 2024 ailiop@suse.com
  - gfs2: fix an oops in gfs2_permission (git-fixes).
  - commit a65b3db
* Tue Jan 16 2024 ailiop@suse.com
  - gfs2: ignore negated quota changes (git-fixes).
  - commit 32058b1
* Tue Jan 16 2024 ailiop@suse.com
  - gfs2: fix glock shrinker ref issues (git-fixes).
  - commit 43753f2
* Tue Jan 16 2024 ailiop@suse.com
  - jfs: fix array-index-out-of-bounds in diAlloc (git-fixes).
  - commit 8bb1897
* Tue Jan 16 2024 ailiop@suse.com
  - jfs: fix array-index-out-of-bounds in dbFindLeaf (git-fixes).
  - commit 0452792
* Tue Jan 16 2024 ailiop@suse.com
  - fs/jfs: Add validity check for db_maxag and db_agpref
    (git-fixes).
  - commit e9fcd3d
* Tue Jan 16 2024 ailiop@suse.com
  - fs/jfs: Add check for negative db_l2nbperpage (git-fixes).
  - commit 46b8104
* Tue Jan 16 2024 ailiop@suse.com
  - jfs: fix invalid free of JFS_IP(ipimap)->i_imap in diUnmount
    (git-fixes).
  - commit e1dca98
* Tue Jan 16 2024 ailiop@suse.com
  - fs/jfs: prevent double-free in dbUnmount() after failed
    jfs_remount() (git-fixes).
  - commit 7bc674c
* Tue Jan 16 2024 ailiop@suse.com
  - fs: dlm: Simplify buffer size computation in
    dlm_create_debug_file() (git-fixes).
  - commit 893cdc2
* Tue Jan 16 2024 ailiop@suse.com
  - fs: dlm: debugfs for queued callbacks (git-fixes).
  - commit 1daca84
* Tue Jan 16 2024 hare@suse.de
  - Update config files.
  - commit 3f040eb
* Tue Jan 16 2024 hare@suse.de
  - partitions/ibm: Introduce defines for magic string length values
    (bsc#1216436).
  - partitions/ibm: Replace strncpy() and improve readability
    (bsc#1216436).
  - partitions/ibm: Remove unnecessary memset (bsc#1216436).
  - block/null_blk: add queue_rqs() support (bsc#1216436).
  - blk-mq: update driver tags request table when start request
    (bsc#1216436).
  - blk-mq: support batched queue_rqs() on shared tags queue
    (bsc#1216436).
  - blk-mq: remove RQF_MQ_INFLIGHT (bsc#1216436).
  - blk-mq: account active requests when get driver tag
    (bsc#1216436).
  - blk-throttle: check for overflow in calculate_bytes_allowed
    (bsc#1216436).
  - block: Fix regression in sed-opal for a saved key (bsc#1216436).
  - block: Don't invalidate pagecache for invalid falloc modes
    (bsc#1216436).
  - block: correct stale comment in rq_qos_wait (bsc#1216436).
  - ovl: disable IOCB_DIO_CALLER_COMP (bsc#1216436).
  - blk-mq: fix tags UAF when shrinking q->nr_hw_queues
    (bsc#1216436).
  - block: fix pin count management when merging same-page segments
    (bsc#1216436).
  - block: don't add or resize partition on the disk with
    GENHD_FL_NO_PART (bsc#1216436).
  - block: remove the call to file_remove_privs in blkdev_write_iter
    (bsc#1216436).
  - blk-throttle: consider 'carryover_ios/bytes' in
    throtl_trim_slice() (bsc#1216436).
  - blk-throttle: use calculate_io/bytes_allowed() for
    throtl_trim_slice() (bsc#1216436).
  - blk-throttle: fix wrong comparation while 'carryover_ios/bytes'
    is negative (bsc#1216436).
  - blk-throttle: print signed value 'carryover_bytes/ios' for user
    (bsc#1216436).
  - driver core: Call in reversed order in
    device_platform_notify_remove() (bsc#1216436).
  - driver core: Return proper error code when dev_set_name()
    fails (bsc#1216436).
  - block: use strscpy() to instead of strncpy() (bsc#1216436).
  - blk-mq: prealloc tags when increase tagset nr_hw_queues
    (bsc#1216436).
  - blk-mq: delete redundant tagset map update when fallback
    (bsc#1216436).
  - blk-mq: fix tags leak when shrink nr_hw_queues (bsc#1216436).
  - block: Bring back zero_fill_bio_iter (bsc#1216436).
  - block: Allow bio_iov_iter_get_pages() with bio->bi_bdev unset
    (bsc#1216436).
  - block: Add some exports for bcachefs (bsc#1216436).
  - commit 4e8aeac
* Tue Jan 16 2024 hare@suse.de
  - scsi: core: Support setting BLK_MQ_F_BLOCKING (bsc#1216436).
  - Delete
    patches.suse/drivers-base-implement-dev_enable_async_probe.patch.
  - Delete
    patches.suse/scsi-add-disable_async_probing-module-argument.patch.
  - commit c65ed74
* Tue Jan 16 2024 hare@suse.de
  - scsi: core: Rework scsi_host_block() (bsc#1216436).
  - commit dc547b7
* Tue Jan 16 2024 hare@suse.de
  - block: fix bad lockdep annotation in blk-iolatency
    (bsc#1216436).
  - swim3: mark swim3_init() static (bsc#1216436).
  - block: remove init_mutex and open-code blk_iolatency_try_init
    (bsc#1216436).
  - bio-integrity: create multi-page bvecs in
    bio_integrity_add_page() (bsc#1216436).
  - bio-integrity: cleanup adding integrity pages to bip's bvec
    (bsc#1216436).
  - bio-integrity: update the payload size in
    bio_integrity_add_page() (bsc#1216436).
  - block: make bvec_try_merge_hw_page() non-static (bsc#1216436).
  - iocost_monitor: improve it by adding iocg wait_ms (bsc#1216436).
  - iocost_monitor: print vrate inuse along with base_vrate
    (bsc#1216436).
  - iocost_monitor: fix kernel queue kobj changes (bsc#1216436).
  - fs/Kconfig: Fix compile error for romfs (bsc#1216436).
  - fs: add CONFIG_BUFFER_HEAD (bsc#1216436).
  - ext2: Move direct-io to use iomap (bsc#1216436).
  - ext4: Use generic_buffers_fsync_noflush() implementation
    (bsc#1216436).
  - fs/buffer.c: Add generic_buffers_fsync*() implementation
    (bsc#1216436).
  - commit 0ae71f3
* Tue Jan 16 2024 hare@suse.de
  - block: use iomap for writes to block devices (bsc#1216436).
  - block: stop setting ->direct_IO (bsc#1216436).
  - commit ac1d801
* Tue Jan 16 2024 hare@suse.de
  - block: open code __generic_file_write_iter for blkdev writes
    (bsc#1216436).
  - fs: rename and move block_page_mkwrite_return (bsc#1216436).
  - fs: remove emergency_thaw_bdev (bsc#1216436).
  - commit 3d051af
* Tue Jan 16 2024 hare@suse.de
  - iomap: support IOCB_DIO_CALLER_COMP (bsc#1216436).
  - io_uring/rw: add write support for IOCB_DIO_CALLER_COMP
    (bsc#1216436).
  - fs: add IOCB flags related to passing back dio completions
    (bsc#1216436).
  - iomap: add IOMAP_DIO_INLINE_COMP (bsc#1216436).
  - iomap: only set iocb->private for polled bio (bsc#1216436).
  - iomap: treat a write through cache the same as FUA
    (bsc#1216436).
  - commit c35c5e8
* Tue Jan 16 2024 hare@suse.de
  - fuse: use direct_write_fallback (bsc#1216436).
  - fuse: drop redundant arguments to fuse_perform_write
    (bsc#1216436).
  - fuse: update ki_pos in fuse_perform_write (bsc#1216436).
  - fs: factor out a direct_write_fallback helper (bsc#1216436).
  - iomap: use kiocb_write_and_wait and kiocb_invalidate_pages
    (bsc#1216436).
  - iomap: update ki_pos in iomap_file_buffered_write (bsc#1216436).
  - filemap: add a kiocb_invalidate_post_direct_write helper
    (bsc#1216436).
  - filemap: add a kiocb_invalidate_pages helper (bsc#1216436).
  - filemap: add a kiocb_write_and_wait helper (bsc#1216436).
  - filemap: update ki_pos in generic_perform_write (bsc#1216436).
  - iomap: update ki_pos a little later in iomap_dio_complete
    (bsc#1216436).
  - backing_dev: remove current->backing_dev_info (bsc#1216436).
  - commit e9c583e
* Tue Jan 16 2024 hare@suse.de
  - iomap: use an unsigned type for IOMAP_DIO_* defines
    (bsc#1216436).
  - iomap: cleanup up iomap_dio_bio_end_io() (bsc#1216436).
  - commit f5b487e
* Tue Jan 16 2024 hare@suse.de
  - blk-iocost: fix queue stats accounting (bsc#1216436).
  - block: don't make REQ_POLLED imply REQ_NOWAIT (bsc#1216436).
  - block: get rid of unused plug->nowait flag (bsc#1216436).
  - commit 8bbf8a3
* Tue Jan 16 2024 hare@suse.de
  - block: cleanup bio_integrity_prep (bsc#1216436).
  - block: Improve performance for BLK_MQ_F_BLOCKING drivers
    (bsc#1216436).
  - scsi: Remove a blk_mq_run_hw_queues() call (bsc#1216436).
  - scsi: core: Only kick the requeue list if necessary
    (bsc#1216436).
  - commit ac14f2c
* Tue Jan 16 2024 hare@suse.de
  - scsi: Inline scsi_kick_queue() (bsc#1216436).
  - commit b8b609b
* Tue Jan 16 2024 hare@suse.de
  - block: don't pass a bio to bio_try_merge_hw_seg (bsc#1216436).
  - block: move the bi_size update out of __bio_try_merge_page
    (bsc#1216436).
  - block: downgrade a bio_full call in bio_add_page (bsc#1216436).
  - block: move the bi_size overflow check in (bsc#1216436).
  - block: move the bi_vcnt check out of __bio_try_merge_page
    (bsc#1216436).
  - block: move the BIO_CLONED checks out of __bio_try_merge_page
    (bsc#1216436).
  - block: use SECTOR_SHIFT bio_add_hw_page (bsc#1216436).
  - block: tidy up the bio full checks in bio_add_hw_page
    (bsc#1216436).
  - block: refactor to use helper (bsc#1216436).
  - blk-flush: reuse rq queuelist in flush state machine
    (bsc#1216436).
  - blk-flush: count inflight flush_data requests (bsc#1216436).
  - blk-mq: use percpu csd to remote complete instead of per-rq csd
    (bsc#1216436).
  - block: don't allow enabling a cache on devices that don't
    support it (bsc#1216436).
  - block: cleanup queue_wc_store (bsc#1216436).
  - commit 6ac1e2a
* Tue Jan 16 2024 hare@suse.de
  - blk-iocost: skip empty flush bio in iocost (bsc#1216436).
  - blk-mq: delete dead struct blk_mq_hw_ctx->queued field
    (bsc#1216436).
  - commit 4b9b327
* Tue Jan 16 2024 hare@suse.de
  - blk-mq: fix start_time_ns and alloc_time_ns for pre-allocated rq
    (bsc#1216436).
  - block: remove dead struc request->completion_data field
    (bsc#1216436).
  - commit 3fc36a5
* Tue Jan 16 2024 hare@suse.de
  - nvme: improved uring polling (bsc#1216436).
  - Refresh
    patches.suse/io_uring-retain-top-8bits-of-uring_cmd-flags-for-ker.patch.
  - Refresh
    patches.suse/nvme-core-don-t-hold-rcu-read-lock-in-nvme_ns_chr_ur.patch.
  - commit 46103bf
* Tue Jan 16 2024 hare@suse.de
  - block: add request polling helper (bsc#1216436).
  - commit 21a3178
* Tue Jan 16 2024 hare@suse.de
  - blk-sysfs: add a new attr_group for blk_mq (bsc#1218785).
  - blk-iocost: move wbt_enable/disable_default() out of spinlock
    (bsc#1218785).
  - blk-wbt: cleanup rwb_enabled() and wbt_disabled() (bsc#1218785).
  - blk-wbt: remove dead code to handle wbt enable/disable with
    io inflight (bsc#1218785).
  - blk-wbt: don't create wbt sysfs entry if CONFIG_BLK_WBT is
    disabled (bsc#1218785).
  - commit 0b53563
* Tue Jan 16 2024 hare@suse.de
  - bsg: make bsg_class a static const structure (bsc#1218785).
  - Refresh patches.suse/scsi-bsg-Increase-number-of-devices.patch.
  - commit 26819b8
* Tue Jan 16 2024 hare@suse.de
  - block: add capacity validation in bdev_add_partition()
    (bsc#1218785).
  - block: fine-granular CAP_SYS_ADMIN for Persistent Reservation
    (bsc#1218785).
  - block: disallow Persistent Reservation on partitions
    (bsc#1218785).
  - block: document the holder argument to blkdev_get_by_path
    (bsc#1218785).
  - commit b5047c7
* Tue Jan 16 2024 krisman@suse.de
  - x86: bring back rep movsq for user access on CPUs without ERMS
    (bsc#1217756).
  - commit 0e4b75f
* Mon Jan 15 2024 hare@suse.de
  - swim: fix a missing FMODE_ -> BLK_OPEN_ conversion in floppy_open
    (bsc#1218785).
  - blk-mq: check on cpu id when there is only one ctx mapping
    (bsc#1218785).
  - commit 34e3536
* Mon Jan 15 2024 tonyj@suse.de
  - blacklist.conf: blacklist "perf test: Remove x permission from
    lib/stat_output.sh" change
  - commit d50c64f
* Mon Jan 15 2024 tonyj@suse.de
  - tools: Disable __packed attribute compiler warning due
    to -Werror=attributes (perf-v6.7 git-fixes (jsc#PED-6012
    jsc#PED-6121)).
  - tools build: Fix llvm feature detection, still used by bpftool
    (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)).
  - perf/benchmark: fix seccomp_unotify benchmark for 32-bit
    (perf-v6.7 git-fixes (jsc#PED-6012 jsc#PED-6121)).
  - commit 46e701f
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/amd_nb: Add AMD Family MI300 PCI IDs (jsc#PED-7622).
  - Refresh
    patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch.
  - commit eb725e3
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/MCE/AMD: Add new MA_LLC, USR_DP, and USR_CP bank types (jsc#PED-7622).
  - commit 7d080dd
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/mce/amd, EDAC/mce_amd: Move long names to decoder module (jsc#PED-7622).
  - Refresh
    patches.suse/EDAC-mce_amd-Remove-SMCA-Extended-Error-code-descriptions.patch.
  - commit e24f23e
* Mon Jan 15 2024 nik.borisov@suse.com
  - EDAC/mce_amd: Remove SMCA Extended Error code descriptions (jsc#PED-7622).
  - commit 26b9953
* Mon Jan 15 2024 nik.borisov@suse.com
  - EDAC/mc: Add support for HBM3 memory type (jsc#PED-7622).
  - commit 87fa543
* Mon Jan 15 2024 nik.borisov@suse.com
  - Documentation: Begin a RAS section (jsc#PED-7622).
  - commit c5a4e59
* Mon Jan 15 2024 nik.borisov@suse.com
  - EDAC/amd64: Add support for family 0x19, models 0x90-9f devices (jsc#PED-7622).
  - commit ce743a1
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/mce: Cleanup mce_usable_address() (jsc#PED-7623).
  - commit 19a7df2
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/mce: Define amd_mce_usable_address() (jsc#PED-7623).
  - commit 4f93668
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/MCE/AMD: Split amd_mce_is_memory_error() (jsc#PED-7623).
  - commit d0a7ad4
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86: sta2x11: include header for sta2x11_get_instance() prototype (git-fixes).
  - commit 1ee8ffe
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/nmi: Fix out-of-order NMI nesting checks & false positive warning (git-fixes).
  - commit a789183
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/mce/inject: Clear test status value (git-fixes).
  - commit 8b89223
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/lib: Fix overflow when counting digits (git-fixes).
  - commit 620dff6
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/kprobes: fix incorrect return address calculation in kprobe_emulate_call_indirect (git-fixes).
  - commit 8be12d2
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/cpu/hygon: Fix the CPU topology evaluation for real (git-fixes).
  - commit 8f83bcd
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/boot: Fix incorrect startup_gdt_descr.size (git-fixes).
  - commit c875e2d
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/amd_nb: Use Family 19h Models 60h-7Fh Function 4 IDs (git-fixes).
  - commit e3deaea
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86/alternatives: Sync core before enabling interrupts (git-fixes).
  - commit 44dde1b
* Mon Jan 15 2024 nik.borisov@suse.com
  - x86: Fix CPUIDLE_FLAG_IRQ_ENABLE leaking timer reprogram (git-fixes).
  - commit 81b2e99
* Mon Jan 15 2024 iivanov@suse.de
  - coresight: etm4x: Ensure valid drvdata and clock before clk_put() (bsc#1218779)
  - commit 220f26f
* Mon Jan 15 2024 hare@suse.de
  - fs: remove the now unused FMODE_* flags (bsc#1218785).
  - block: store the holder in file->private_data (bsc#1218785).
  - commit be82207
* Mon Jan 15 2024 hare@suse.de
  - block: always use I_BDEV on file->f_mapping->host to find the
    bdev (bsc#1218785).
  - commit ae98ee3
* Mon Jan 15 2024 hare@suse.de
  - block: replace fmode_t with a block-specific type for block
    open flags (bsc#1218785).
  - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch.
  - Refresh
    patches.suse/drdb-Convert-to-use-bdev_open_by_path.patch.
  - Refresh
    patches.suse/md-fix-warning-for-holder-mismatch-from-export_rdev.patch.
  - Refresh
    patches.suse/nbd-factor-out-a-helper-to-get-nbd_config-without-holding-config_lock.patch.
  - Refresh
    patches.suse/nbd-fold-nbd-config-initialization-into-nbd_alloc_config.patch.
  - commit 29ae81a
* Mon Jan 15 2024 hare@suse.de
  - mtd: block2mtd: don't call early_lookup_bdev after the system
    (bsc#1218785).
  - commit 42c612f
* Mon Jan 15 2024 hare@suse.de
  - mtd: block2mtd: factor the early block device open logic into
    (bsc#1218785).
  - Refresh
    patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch.
  - commit dd8efb4
* Mon Jan 15 2024 iivanov@suse.de
  - coresight: etm4x: Add ACPI support in platform driver (bsc#1218779)
  - commit c34f1a7
* Mon Jan 15 2024 iivanov@suse.de
  - coresight: platform: acpi: Ignore the absence of graph (bsc#1218779)
  - commit 89c1dad
* Mon Jan 15 2024 iivanov@suse.de
  - coresight: etm4x: Change etm4_platform_driver driver for MMIO devices (bsc#1218779)
  - commit 961790d
* Mon Jan 15 2024 mfranc@suse.cz
  - s390/dasd: fix double module refcount decrement (bsc#1141539).
  - commit f61a5ce
* Mon Jan 15 2024 iivanov@suse.de
  - coresight: etm4x: Drop pid argument from etm4_probe() (bsc#1218779)
  - commit c7f3146
* Mon Jan 15 2024 iivanov@suse.de
  - coresight: etm4x: Drop iomem 'base' argument from etm4_probe() (bsc#1218779)
  - commit f4cee1c
* Mon Jan 15 2024 iivanov@suse.de
  - coresight: etm4x: Allocate and device assign 'struct etmv4_drvdata' (bsc#1218779)
  - commit 793dfc1
* Mon Jan 15 2024 hare@suse.de
  - block: remove unused fmode_t arguments from ioctl handlers
    (bsc#1218785).
  - commit 99715e2
* Mon Jan 15 2024 hare@suse.de
  - ubd: remove commented out code in ubd_open (bsc#1218785).
  - mtd: block: use a simple bool to track open for write
    (bsc#1218785).
  - commit 0f563df
* Mon Jan 15 2024 hare@suse.de
  - nvme: replace the fmode_t argument to the nvme ioctl handlers
    with a simple bool (bsc#1218785).
  - Refresh
    patches.suse/nvme-ioctl-move-capable-admin-check-to-the-end.patch.
  - commit 20cc5be
* Mon Jan 15 2024 hare@suse.de
  - scsi: replace the fmode_t argument to ->sg_io_fn with a simple
    bool (bsc#1218785).
  - scsi: replace the fmode_t argument to scsi_ioctl with a simple
    bool (bsc#1218785).
  - scsi: replace the fmode_t argument to scsi_cmd_allowed with
    a simple bool (bsc#1218785).
  - fs: remove sb->s_mode (bsc#1218785).
  - block: add a sb_open_mode helper (bsc#1218785).
  - commit b3b96ce
* Mon Jan 15 2024 hare@suse.de
  - btrfs: don't pass a holder for non-exclusive blkdev_get_by_path
    (bsc#1218785).
  - commit da2722b
* Mon Jan 15 2024 hare@suse.de
  - bcache: don't pass a stack address to blkdev_get_by_path
    (bsc#1218785).
  - Refresh patches.suse/bcache-Fix-bcache-device-claiming.patch.
  - Refresh
    patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch.
  - commit 348ae97
* Mon Jan 15 2024 tonyj@suse.de
  - sync tools/arch header for Support branch counters logging
    (jsc#PED-6012 jsc#PED-6121).
  - perf test: Basic branch counter support (jsc#PED-6012
    jsc#PED-6121).
  - perf tools: Add branch counter knob (jsc#PED-6012 jsc#PED-6121).
  - perf header: Support num and width of branch counters
    (jsc#PED-6012 jsc#PED-6121).
  - tools headers UAPI: Sync include/uapi/linux/perf_event.h header
    with the kernel (jsc#PED-6012 jsc#PED-6121).
  - perf/x86/intel: Support branch counters logging (jsc#PED-6012
    jsc#PED-6121).
  - perf/x86/intel: Reorganize attrs and is_visible (jsc#PED-6012
    jsc#PED-6121).
  - perf: Add branch_sample_call_stack (jsc#PED-6012 jsc#PED-6121).
  - perf/x86: Add PERF_X86_EVENT_NEEDS_BRANCH_STACK flag
    (jsc#PED-6012 jsc#PED-6121).
  - perf: Add branch stack counters (jsc#PED-6012 jsc#PED-6121).
  - perf list: Fix JSON segfault by setting the used
    skip_duplicate_pmus callback (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf vendor events arm64: AmpereOne: Add missing
    DefaultMetricgroupName fields (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf metrics: Avoid segv if default metricgroup isn't set
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools perf: Add arm64 sysreg files to MANIFEST (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - tools headers: Update tools's copy of s390/asm headers
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools headers: Update tools's copy of arm64/asm headers
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - commit d14bff1
* Mon Jan 15 2024 hare@suse.de
  - block: rename blkdev_close to blkdev_release (bsc#1218785).
  - commit 92c813f
* Mon Jan 15 2024 tonyj@suse.de
  - tools headers: Update tools's copy of x86/asm headers (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch.
  - commit cceb480
* Mon Jan 15 2024 hare@suse.de
  - cdrom: remove the unused cdrom_close_write release code
    (bsc#1218785).
  - cdrom: remove the unused mode argument to cdrom_ioctl
    (bsc#1218785).
  - Refresh
    patches.suse/cdrom-remove-the-unused-mode-argument-to-cdrom_release.patch.
  - Refresh
    patches.suse/cdrom-track-if-a-cdrom_device_info-was-opened-for-data.patch.
  - commit f4a27e4
* Mon Jan 15 2024 hare@suse.de
  - block: also call ->open for incremental partition opens
    (bsc#1218785).
  - Refresh
    patches.suse/block-remove-the-unused-mode-argument-to-release.patch.
  - Refresh patches.suse/cdrom-gdrom-Fix-build-error.patch.
  - commit 00ba146
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-display-Fix-sending-VSC-colorimetry-packets-.patch
    (git-fixes)
    Alt-commit
  - commit de32d60
* Mon Jan 15 2024 nik.borisov@suse.com
  - Refresh patches.suse/x86-virt-tdx-Disable-TDX-host-support-when-kexec-is-enable.patch.
    Move the kexec check right after TDX has been initialized as otherwise
    KEXEC is permanently broken.
  - commit 76414b1
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amdgpu-re-create-idle-bo-s-PTE-during-VM-state-m.patch
    (git-fixes)
    Alt-commit
  - commit 77ade9c
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-display-Restore-guard-against-default-backli.patch
    (git-fixes)
    Alt-commit
  - commit 6354727
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-display-fix-hw-rotated-modes-when-PSR-SU-is-.patch
    (git-fixes)
    Alt-commit
  - commit 1767b1e
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amdgpu-Restrict-extended-wait-to-PSP-v13.0.6.patch
    (git-fixes)
    Alt-commit
  - commit d7149a5
* Mon Jan 15 2024 tonyj@suse.de
  - tools headers UAPI: Update tools's copy of vhost.h header
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Fix a build error on 32-bit (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork: Fix a build error on 32-bit (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf vendor events intel: Update tsx_cycles_per_elision metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update bonnell version number to v5
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update westmereex events to v4
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update meteorlake events to v1.06
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update knightslanding events to v16
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add typo fix for ivybridge FP
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update a spelling in haswell/haswellx
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update emeraldrapids to v1.01
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update alderlake/alderlake events
    to v1.23 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Disable BPF skeletons if clang version is < 12.0.1
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf callchain: Fix spelling mistake "statisitcs" ->
    "statistics" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf report: Fix spelling mistake "heirachy" -> "hierarchy"
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf python: Fix binding linkage due to rename and move
    of evsel__increase_rlimit() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tests: test_arm_coresight: Simplify source iteration
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add tigerlake two metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add broadwellde two metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Fix broadwellde
    tma_info_system_dram_bw_use metric (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf mem_info: Add and use map_symbol__exit and
    addr_map_symbol__exit (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf callchain: Minor layout changes to callchain_list
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf callchain: Make brtype_stat in callchain_list optional
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf callchain: Make display use of branch_type_stat const
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf offcpu: Add missed btf_free (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf threads: Remove unused dead thread list (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf hist: Add missing puts to hist__account_cycles (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - libperf rc_check: Add RC_CHK_EQUAL (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - libperf rc_check: Make implicit enabling work for GCC (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf machine: Avoid out of bounds LBR memory read (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf rwsem: Add debug mode that uses a mutex (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Address stray '\' before # that is warned about
    since grep 3.8 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf report: Fix hierarchy mode on pipe input (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Use per-cpu array map for spinlocks
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Check race in tstamp elem creation
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Clear lock addr after use (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evsel: Rename evsel__increase_rlimit to
    rlimit__increase_nofile (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bench sched pipe: Add -G/--cgroups option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Skip CoreSight tests if cs_etm// event is not
    available (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf data: Increase RLIMIT_NOFILE limit when open too many
    files in perf_data__create_dir() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf trace: Use the right bpf_probe_read(_str) variant for
    reading user data (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Do not ignore the default vmlinux.h (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf: script: fix missing ',' for fields option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests: Fix shellcheck warning in stat_all_metricgroups
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests: Fix shellcheck warning in record_sideband.sh
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests: Ignore shellcheck warning in lock_contention
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools/perf/arch/powerpc: Fix the CPU ID const char* value by
    adding 0x prefix (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf cs-etm: Respect timestamp option (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf cs-etm: Validate timestamp tracing in per-thread mode
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Lazily compute default config (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmu-events: Remember the perf_events_map for a PMU
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Const-ify perf_pmu__config_terms (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Const-ify file APIs (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf arm-spe: Move PMU initialization from default config code
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf intel-pt: Move PMU initialization from default config code
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Rename perf_pmu__get_default_config to
    perf_pmu__arch_init (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf intel-pt: Prefer get_unaligned_le64 to memcpy_le64
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf intel-pt: Use get_unaligned_le16() etc (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf intel-pt: Use existing definitions of le16_to_cpu() etc
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf intel-pt: Simplify intel_pt_get_vmcs() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Add get_unaligned_leNN() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf cs-etm: Fix incorrect or missing decoder for raw trace
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf_counter: Fix a few memory leaks (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf header: Fix various error path memory leaks (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf trace-event-info: Avoid passing NULL value to closedir
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Fix unlikely memory leak when cloning terms
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf lock: Fix a memory leak on an error path (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf svghelper: Avoid memory leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf hists browser: Avoid potential NULL dereference (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf hists browser: Reorder variables to reduce padding
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf dlfilter: Be defensive against potential NULL dereference
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf mem-events: Avoid uninitialized read (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf jitdump: Avoid memory leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf env: Remove unnecessary NULL tests (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf buildid-cache: Fix use of uninitialized value (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bench uprobe: Fix potential use of memory after free
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Fix for term values that are raw events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Add missing comment about NO_LIBTRACEEVENT=1
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf symbols: Add 'intel_idle_ibrs' to the list of idle symbols
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Avoid erange from hex numbers (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - tools/perf: Update call stack check in builtin-lock.c (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - tools/perf/tests: Fix object code reading to skip address
    that falls out of text section (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - tools/perf: Add "is_kmod" to struct dso to check if it is
    kernel module (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools/perf: Add text_end to "struct dso" to save .text section
    size (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Avoid system wide when not privileged (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf hisi-ptt: Fix memory leak in lseek failure handling
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf intel-pt: Fix async branch flags (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmus: Make PMU alias name loading lazy (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Fix parse-events tests to skip parametrized events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events: Add JSON metrics for Arm CMN (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Add support for Arm CMN PMU aliasing (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add pmu-event test for "Compat" and new event_field
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Make matching_pmu effective (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf jevents: Support EventidCode and NodeType (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf metric: "Compat" supports regular expression matching
    identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: "Compat" supports regular expression matching
    identifiers (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf record: Fix BTF type checks in the off-cpu profiling
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bench messaging: Kill child processes when exit abnormally
    in process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bench messaging: Store chlid process pid when creating
    worker for process mode (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bench messaging: Factor out create_worker() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bench messaging: Fix coding style issues for
    sched-messaging (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tests/shell: Fix shellcheck warnings for SC2153 in multiple
    scripts (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tests/shell: Fix shellcheck issues in
    tests/shell/stat+shadow_stat.sh tetscase (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - tests/shell: Fix shellcheck SC1090 to handle the location of
    sourced files (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork: Fix spelling mistake "Captuer" -> "Capture"
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf evlist: Avoid frequency mode for the dummy event (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendors events: Remove repeated word in comments (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Fix for AmpereOne metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test lock_contention.sh: Skip test if not enough CPUs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test stat+shadow_stat.sh: Add threshold for rounding errors
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: fix no member named 'entries' issue (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Fix tracepoint name memory leak (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Detect off-cpu support from build options (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Ensure EXTRA_TESTS is covered in build test
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Update build test for changed BPF skeleton defaults
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Default BUILD_BPF_SKEL, warn/disable for missing
    deps (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf version: Add status of bpf skeletons (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork top: Simplify bool conversion (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Fix test-record-dummy-C0 failure for supported
    PERF_FORMAT_LOST feature kernel (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf kwork: Fix spelling mistake "COMMMAND" -> "COMMAND"
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate: Add more x86 mov instruction cases (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Remove unused function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmus: Simplify perf_pmus__find_core_pmu() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Move pmu__find_core_pmu() to pmus.c (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf symbol: Avoid an undefined behavior warning (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf-filter: Add YYDEBUG (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmu: Add YYDEBUG (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf expr: Make YYDEBUG dependent on doing a debug build
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Make YYDEBUG dependent on doing a debug build
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove unused header files (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Add includes for detected configs in Makefile.perf
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Update cs_etm testcase for Arm ETE (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Add V1 metrics using Arm telemetry
    repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Update V1 events using Arm telemetry
    repo (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add a test for strcmp_cpuid_str() expression
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf util: Add a function for replacing characters in a string
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Remove unused keyword (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf test: Check result of has_event(cycles) test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf list pfm: Retry supported test with exclude_kernel
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf list: Avoid a hardcoded cpu PMU name (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test shell lock_contention: Add cgroup aggregation and
    filter tests (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Add -G/--cgroup-filter option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Add --lock-cgroup option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Prepare to handle cgroups (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Add read_all_cgroups() and __cgroup_find()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork top: Add BPF-based statistics on softirq event
    support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork top: Add BPF-based statistics on hardirq event
    support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork top: Implements BPF-based cpu usage statistics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork top: Add -C/--cpu -i/--input -n/--name -s/--sort
    - -time options (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork top: Add statistics on softirq event support
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork top: Add statistics on hardirq event support
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf evsel: Add evsel__intval_common() helper (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork top: Introduce new top utility (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork: Add `root` parameter to work_sort() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork: Add sched record support (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf kwork: Set default events list if not specified in
    setup_event_list() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork: Overwrite original atom in the list when a new
    atom is pushed (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork: Add `kwork` and `src_type` to work_init() for
    'struct kwork_class' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork: Set ordered_events to true in 'struct perf_tool'
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork: Add the supported subcommands to the document
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kwork: Fix incorrect and missing free atom in
    work_push_atom() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add perf_event_attr test for record dummy event
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add test case for record sideband events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf record: Track sideband events for all CPUs when tracing
    selected CPUs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf record: Move setting tracking events before
    record__init_thread_masks() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf evlist: Add evlist__findnew_tracking_event() helper
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf evlist: Add perf_evlist__go_system_wide() helper (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Fix spelling mistakes (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add emeraldrapids, update
    sapphirerapids to v1.16 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add lunarlake v1.0 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Introduce 'struct parse_events_terms'
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Copy fewer term lists (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Avoid enum casts (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf parse-events: Tidy up str parameter (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove unnecessary __maybe_unused (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf shell completion: Support completion of
    metrics/metricgroups (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf completion: Support completion of libpfm4 events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf shell completion: Restrict completion of events to events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Fix aggr mode initialization (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf vendor events power10: Add extra data-source events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf machine: Use true and false for bool variable (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf dlfilter: Add a test for object_code() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf dlfilter: Fix use of addr_location__exit() in
    dlfilter__object_code() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Fix perf stat output with correct scale and unit
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevent: fix core dump on software events on s390 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Ensure all alias variables are initialized (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents metric: Fix type of strcmp_cpuid_str (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf trace: Avoid compile error wrt redefining bool (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf-prologue: Remove unused file (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - tools headers UAPI: Update tools's copy of drm.h headers
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools arch x86: Sync the msr-index.h copy with the kernel
    sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bench sched-seccomp-notify: Use the tools copy of seccomp.h
    UAPI (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools headers UAPI: Copy seccomp.h to be able to build 'perf
    bench' in older systems (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools headers UAPI: Sync files changed by new fchmodat2 and
    map_shadow_stack syscalls with the kernel sources (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Fix driver config term (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Fixes relating to no_value terms (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Fix propagation of term's no_value when
    cloning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Name the two term enums (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf list: Don't print Unit for "default_core" (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Fix modifier in
    tma_info_system_mem_parallel_reads for skylake (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf dlfilter: Avoid leak in v0 API test use of
    resolve_address() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf metric: Add #num_cpus_online literal (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Remove str from perf_pmu_alias (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Make common term list to strbuf helper
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Minor help message improvements (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Avoid uninitialized use of alias->str (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Use "default_core" for events with no Unit
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test stat_bpf_counters_cgrp: Enhance perf stat cgroup
    BPF counter test (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test shell stat_bpf_counters: Fix test on Intel (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test shell record_bpf_filter: Skip 6.2 kernel (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - libperf: Get rid of attr.id field (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tools: Convert to perf_record_header_attr_id() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - libperf: Add perf_record_header_attr_id() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Handle old data in PERF_RECORD_ATTR (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Skip duplicate PMUs and don't print list suffix by
    default (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Sort pmus by name then suffix (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf beauty mmap_flags: Use "test -f" instead of "" (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf beauty mmap_flags: Fix script for archs that use the
    generic mman.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Allow to use cpuinfo on LoongArch (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Fix typo in max-stack option description
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tui slang: Tidy casts (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf build-id: Simplify build_id_cache__cachedir() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Make id const and add missing free (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Make term's config const (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Remove logic for PMU name being NULL (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf header: Fix missing PMU caps (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf jevents: Don't append Unit to desc (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf scripts python gecko: Launch the profiler UI on the default
    browser with the appropriate URL (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf scripts python: Add support for input args in gecko script
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Sort strings in the big C string to reduce faults
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Lazily load sysfs aliases (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmu: Be lazy about loading event info files from sysfs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Scan type early to fail an invalid PMU quickly
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Lazily add JSON events (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmu: Cache JSON events table (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmu: Merge JSON events with sysfs at load time (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Prefer passing pmu to aliases list (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Parse sysfs events directly from a file (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu-events: Add pmu_events_table__find_event() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu-events: Reduce processed events by passing PMU
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf s390 s390_cpumcfdg_dump: Don't scan all PMUs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Improve error message for double setting
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Group events by PMU (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmu-events: Add extra underscore to function names
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Abstract alias/event struct (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmu: Make the loading of formats lazy (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Allow customization of clang options for BPF target
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Pass PMU rather than aliases and format (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Avoid passing format list to perf_pmu__format_bits()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Avoid passing format list to perf_pmu__format_type
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Avoid passing format list to perf_pmu__config_terms()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Reduce scope of perf_pmu_error() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Move perf_pmu__set_format to pmu.y (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Avoid a path name copy (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf script ibs: Remove unused include (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf bench breakpoint: Skip run if no breakpoints available
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf lzma: Convert some pr_err() to pr_debug() as callers
    already use pr_debug() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf stat-display: Check if snprintf()'s fmt argument is NULL
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf augmented_raw_syscalls: Add an assert to make sure
    sizeof(augmented_arg->value) is a power of two (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf augmented_raw_syscalls: Add an assert to make sure
    sizeof(saddr) is a power of two (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf vendor events arm64: AmpereOne: Remove unsupported events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Add AmpereOne metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: AmpereOne: Mark affected STALL_*
    events impacted by errata (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf vendor events arm64: Remove L1D_CACHE_LMISS from AmpereOne
    list (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Raise exception for no definition of a arch std
    event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf trace: Use heuristic when deciding if a syscall tracepoint
    "const char *" field is really a string (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf trace: Use the augmented_raw_syscall BPF skel only for
    tracing syscalls (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf lock: Don't pass an ERR_PTR() directly to
    perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf top: Don't pass an ERR_PTR() directly to
    perf_session__delete() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Update N2 and V2 metrics and
    events using Arm telemetry repo (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf vendor events arm64: Update stall_slot workaround for N2
    r0p3 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Add a new expression builtin strcmp_cpuid_str()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add a test for the new Arm CPU ID comparison behavior
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf arm64: Allow version comparisons of CPU IDs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf_skel augmented_raw_syscalls: Cap the socklen parameter
    using &= sizeof(saddr) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - libperf: Implement riscv mmap support (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf parse-regs: Move out arch specific header from
    util/perf_regs.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-regs: Remove PERF_REGS_{MAX|MASK} from common code
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-regs: Remove unused macros PERF_REG_{IP|SP}
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf unwind: Use perf_arch_reg_{ip|sp}() to substitute macros
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-regs: Introduce functions perf_arch_reg_{ip|sp}()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-regs: Refactor arch register parsing functions
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf docs: Fix format of unordered lists (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Update scale units and descriptions of
    common topdown metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf cs-etm: Don't duplicate FIELD_GET() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf dlfilter: Add al_cleanup() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf dlfilter: Initialize addr_location before passing
    it to thread__find_symbol_fb() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf dlfilter: Add a test for resolve_address() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf scripts python: Update audit-libs package name for python3
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf scripts python: Support syscall name parsing on arm64
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf evsel: Remove duplicate check for `field` in
    evsel__intval() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add perf record sample filtering test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf-filter: Fix sample flag check with || (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf trace: Tidy comments related to BPF + syscall augmentation
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf examples: With no BPF events remove examples (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf trace: Migrate BPF augmentation to use a skeleton
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove BPF event support (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf: Remove support for embedding clang for compiling
    BPF events (-e foo.c) (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests trace+probe_vfs_getname.sh: Accept quotes surrounding
    the filename (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test trace+probe_vfs_getname.sh: Remove stray \ before /
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf script python: Add stub for PMU symbol to the python
    binding (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf symbols: Fix DSO kernel load and symbol process to
    correctly map DSO to its long_name, type and adjust_symbols
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Remove -Wno-unused-but-set-variable from the
    flex flags when building with clang < 13.0.0 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf script: Print "cgroup" field on the same line as "comm"
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf probe: Make synthesize_perf_probe_point() private to
    probe-event.c (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf probe: Free string returned by
    synthesize_perf_probe_point() on failure in
    synthesize_perf_probe_command() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf probe: Free string returned by
    synthesize_perf_probe_point() on failure to add a probe
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf hists browser: Fix the number of entries for 'e' key
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf hists browser: Fix hierarchy mode header (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate bpf: Don't enclose non-debug code with an assert()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Support llvm and clang support compiled in
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf script python: Cope with declarations after statements
    found in Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf python: Cope with declarations after statements found in
    Python.h (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update Icelake+ metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update sapphirerapids to 1.15
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update meteorlake to 1.04 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events x86: Avoid sorting uops_retired.slots
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf probe: Show correct error message about @symbol usage
    for uprobe (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test bpf: Address error about non-null argument for
    epoll_pwait 2nd arg (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests stat+std_output: Fix shellcheck warnings about word
    splitting/quoting and local variables (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tests stat+std_output: Fix shellcheck warnings about word
    splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests lib stat_output: Fix shellcheck warning about
    missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests coresight thread_loop_check_tid_2: Fix shellcheck
    warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tests record+zstd_comp_decomp: Fix the shellcheck
    warnings about word splitting/quoting (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf arch x86: Address shellcheck warnings about unused
    variables in syscalltbl.sh (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf trace x86_arch_prctl: Address shellcheck warnings about
    local variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests lib waiting: Fix the shellcheck warnings about
    missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests lib probe_vfs_getname: Fix shellcheck warnings
    about missing shebang/local variables (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tests unroll_loop_thread_10: Fix shellcheck warnings about
    word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests thread_loop_check_tid_10: Fix shellcheck warnings
    bout word splitting/quoting (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf build: Fix shellcheck issue about quotes for
    check-headers.sh (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf beauty arch_errno_names: Fix shellcheck issue about local
    variables (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests lib probe: Fix shellcheck warning about about
    missing shebang (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests memcpy_thread_16k_10: Fix shellcheck warning about
    word splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests asm_pure_loop: Fix shellcheck warning about word
    splitting/quote (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests stat+shadow_stat: Fix shellcheck warning about
    unused variable (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests stat_bpf_counters: Fix usage of '==' to address
    shellcheck warning (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests perf_dat _converter_json: Use quoting to avoid word
    splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests stat+csv_summary: Fix unused variable references
    detected via shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests: Address signal case issues detected via shellcheck
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test stat_bpf_counters_cgrp: Fix shellcheck issue about
    logical operators (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests lock_contention: Fix shellcheck issue about quoting
    to avoid word splitting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests record_offcpu: Fix shellcheck warnings about
    word splitting/quoting and signal names case (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests probe_vfs_getname: Fix shellcheck warnings about
    word splitting/quoting (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests trace+probe_vfs_getname: Fix shellcheck warnings
    about word splitting/quoting (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tests task_analyzer: Check perf build options for
    libtraceevent support (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove array remnants (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Revert enable indices setting syntax for BPF map
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-event: Avoid BPF test SEGV (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf build: Include generated header files properly (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Update build rule for generated files (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Remove -Wno-redundant-decls in 2 cases (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Disable fewer bison warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Disable fewer flex warnings (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf build: Add Wextra for C++ compilation (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Don't always set -funwind-tables and -ggdb3
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bpf-loader: Remove unneeded diagnostic pragma (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Add JSON metrics for Yitian 710 DDR
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Add support for Yitian 710 DDR PMU (arm64)
    aliasing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Add a place to put kernel config fragments for
    test runs (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf scripts python: Add command execution for gecko script
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf scripts python: Implement add sample function and thread
    processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf scripts python: Add trace end processing and PRODUCT and
    CATEGORIES information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf scripts python: Add classes and conversion functions
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf scripts python: Extact necessary information from process
    event (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf scripts python: Add initial script file with usage
    information (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf doc: Fix typo in perf.data-file-format.txt (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf machine: Include data symbols in the kernel map (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf symbols: Add kallsyms__get_symbol_start() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove ABORT_ON (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf parse-events: Improve location for add pmu (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Populate error column for BPF/tracepoint
    events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Additional error reporting (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Separate ENOMEM memory handling (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Move instances of YYABORT to YYNOMEM
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Separate YYABORT and YYNOMEM cases (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-event: Add memory allocation test for name terms
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Define YYNOMEM as YYNOABORT for bison < 3.81
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Avoid regrouped warning for wild card events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Add more comments to 'struct
    parse_events_state' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove two unused tokens (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove unused PE_KERNEL_PMU_EVENT token
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove unused PE_PMU_EVENT_FAKE token
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Add LTO build option (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf test: Avoid weak symbol for arch_tests (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Avoid use uninitialized warning (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Avoid uninitialized use of perf_stat_config
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf diff: Replaces some ',' as separator with the more usual
    ';' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bench uprobe trace_printk: Add entry attaching an BPF
    program that does a trace_printk (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf bench uprobe empty: Add entry attaching an empty BPF
    program (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bench uprobe: Show diff to previous (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bench uprobe: Print diff to baseline (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bench uprobe: Add benchmark to test uprobe overhead
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf trace: Free thread_trace->files table (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf trace: Really free the evsel->priv area (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf trace: Register a thread priv destructor (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf thread: Allow tools to register a thread->priv destructor
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf evsel: Free evsel->filter on the destructor (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf: tests: Adapt mmap-basic.c for riscv (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf/mem: Introduce PERF_MEM_LVLNUM_UNC (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf/benchmark: add a new benchmark for seccom_unotify
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Don't display zero tool counts (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - tools arch x86: Sync the msr-index.h copy with the kernel
    sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test parse-events: Test complex name has required event
    format (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Create placholder regardless of scanning core_only
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Only move force grouped evsels when sorting
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: When fixing group leaders always set the
    leader (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Extra care around force grouped events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf callchain powerpc: Fix addr location init during
    arch_skip_callchain_idx function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf test task_exit: No need for a cycles event to check if we
    get an PERF_RECORD_EXIT (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools headers arm64: Sync arm64's cputype.h with the kernel
    sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools include UAPI: Sync the sound/asound.h copy with the
    kernel sources (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - tools include UAPI: Sync linux/vhost.h with the kernel sources
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Avoid SEGV if PMU lookup fails for legacy
    cache terms (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events amd: Fix large metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - tools headers UAPI: Sync drm/i915_drm.h with the kernel sources
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Fix event parsing test when
    PERF_PMU_CAP_EXTENDED_HW_TYPE isn't supported (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Fix event parsing test on Arm (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evsel amd: Fix IBS error message (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf: unwind: Fix symfs with libdw (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf symbol: Fix uninitialized return value in
    symbols__find_by_name() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Test perf lock contention CSV output (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Add --output option (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf lock contention: Add -x option for CSV style output
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf lock: Remove stale comments (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf vendor events intel: Update tigerlake to 1.13 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update skylakex to 1.31 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update skylake to 57 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update sapphirerapids to 1.14
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update icelakex to 1.21 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update icelake to 1.19 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update cascadelakex to 1.19 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update meteorlake to 1.03 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add rocketlake events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor metrics intel: Make transaction metrics conditional
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Support for has_event function (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf expr: Add has_event function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tools: Do not remove addr_location.thread in
    thread__find_map() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Add placeholder core PMU (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf test: Fix a compile error on pe-file-parsing.c (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf: Replace deprecated -target with --target= for Clang
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Correct auto_merge_stats test (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tools: Add missing else to cmd_daemon subcommand condition
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Add printing perf_event_attr config symbol
    in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tools: Add printing perf_event_attr type symbol
    in perf_event_attr__fprintf() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf tools: Extend PRINT_ATTRf to support printing of members
    with a value of 0 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf trace-event-info: Add tracepoint_id_to_name() helper
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf symbol: Remove now unused symbol_conf.sort_by_name
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf symbol: Remove symbol_name_rb_node (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf dso: Sort symbols under lock (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf build: Filter out BTF sources without a .BTF section
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add build tests for BUILD_BPF_SKEL (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - commit c505690
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-display-Increase-frame-warning-limit-with-KA.patch
    (git-fixes)
    Alt-commit
  - commit 6af175c
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh patches.suse/drm-amdgpu-disable-MCBP-by-default.patch
    (git-fixes)
    Alt-commit
  - commit 7c5a9d4
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/1372-drm-i915-pmu-Check-if-pmu-is-closed-before-stopping-.patch
    (git-fixes)
    Alt-commit
  - commit 5a0ab05
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/1371-drm-i915-mcr-Hold-GT-forcewake-during-steering-opera.patch
    (git-fixes)
    Alt-commit
  - commit c7edfb4
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-pm-fix-a-memleak-in-aldebaran_tables_init.patch
    (git-fixes)
    Alt-commit
  - commit 4325f96
* Mon Jan 15 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-Also-check-for-VGA-converter-in-eDP-probe.patch
    (git-fixes)
    Alt-commit
  - commit 9ed137b
* Mon Jan 15 2024 pjakobsson@suse.de
  - drm/dp_mst: Fix fractional DSC bpp handling (git-fixes).
  - commit c36b908
* Mon Jan 15 2024 tonyj@suse.de
  - perf build: Add ability to build with a generated vmlinux.h
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - Refresh
    patches.suse/perf-bpf-Move-the-declaration-of-struct-rq.patch.
  - commit 8909076
* Mon Jan 15 2024 tonyj@suse.de
  - perf test: Skip metrics w/o event name in stat STD output linter
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Reorder event name checks in stat STD output linter
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Remove a hard coded cpu PMU assumption (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Add notion of default PMU for JSON events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf unwind: Fix map reference counts (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf script: Initialize buffer for regs_map() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests: Fix test_arm_callgraph_fp variable expansion
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf symbol: Add LoongArch case in get_plt_sizes() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Rerun failed metrics with longer workload (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add skip list for metrics known would fail (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add metric value validation test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf jit: Fix incorrect file name in DWARF line table (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate: Fix instruction association and parsing for
    LoongArch (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf annotation: Switch lock from a mutex to a sharded_mutex
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf sharded_mutex: Introduce sharded_mutex (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - tools: Fix incorrect calculation of object size by sizeof
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove unneeded semicolon (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse: Add missing newline to pr_debug message in
    evsel__compute_group_pmu_name() (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf stat: Add missing newline in pr_err messages (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Check if we can encode the PMU number in
    perf_event_attr.type (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf print-events: Export is_event_supported() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test record+probe_libc_inet_pton.sh: Use "grep -F" instead
    of obsolescent "fgrep" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf mem: Scan all PMUs instead of just core ones (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf mem amd: Fix perf_pmus__num_mem_pmus() (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Describe semantics of 'core_pmus' and 'other_pmus'
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Show average value on multiple runs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: fix failing test cases on linux-next for s390
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate: Work with vmlinux outside symfs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Add default tags for Hisi hip08 L1
    metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add test case for the standard 'perf stat' output
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Move all the check functions of stat CSV output to
    lib (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: New metricgroup output for the default mode
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf metrics: Sort the Default metricgroup (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - pert tests: Update metric-value for perf stat JSON output
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf stat,jevents: Introduce Default tags for the default mode
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf metric: JSON flag to default metric group (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evsel: Fix the annotation for hardware events on hybrid
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf srcline: Fix handling of inline functions (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf srcline: Add a timeout to reading from addr2line (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - tools api: Add simple timeout to io read (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Add default tags into topdown L1
    metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - pert tests: Support metricgroup perf stat JSON output (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests task_analyzer: Print command that failed instead
    of just "perf" (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests stat+shadow_stat.sh: Fix all POSIX sh warnings
    found using shellcheck (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests test_brstack.sh: Fix all POSIX sh warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests shell: Fixed shellcheck warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests lock_contention: Fix shellscript errors (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests test_arm_spe: Address shellcheck warnings about
    signal name case (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - commit cb6b373
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests test_task_analyzer: Fix shellcheck issues (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - Refresh
    patches.suse/perf-tests-task_analyzer-Skip-tests-if-no-libtr.patch.
  - commit 9011213
* Mon Jan 15 2024 tonyj@suse.de
  - perf tests stat_all_metrics: Fix shellcheck warning SC2076
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests test_arm_coresight: Shellcheck fixes (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests stat+csv_output: Fix shellcheck warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests daemon: Address shellcheck warnings (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests arm_callgraph_fp: Address shellcheck warnings about
    signal names and adding double quotes for expression (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests stat+json_output: Address shellcheck warnings
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf python scripting: Get rid of unused import in
    arm-cs-trace-disasm (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Avoid string for PE_BP_COLON, PE_BP_SLASH
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf srcline: Make sentinel reading for binutils addr2line
    more robust (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf srcline: Make addr2line configuration failure more verbose
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tests: Make x86 new instructions test optional at build
    time (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf dwarf-aux: Allow unnamed struct/union/enum (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pfm: Remove duplicate util/cpumap.h include (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate: Allow whitespace between insn operands (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf inject: Lazily allocate guest_event event_buf (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf inject: Lazily allocate event_copy (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf script: Remove some large stack allocations (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf sched: Avoid large stack allocations (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bench sched messaging: Free contexts on exit (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf bench futex: Avoid memory leaks from pthread_attr
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf bench epoll: Fix missing frees/puts on the exit path
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf help: Ensure clean_cmds is called on all paths (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf cs-etm: Add exception level consistency check (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf cs-etm: Track exception level (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf cs-etm: Make PID format accessible from struct
    cs_etm_auxtrace (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf cs-etm: Use previous thread for branch sample source IP
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf cs-etm: Only track threads instead of PID and TIDs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf map: Fix double 'struct map' reference free found with
    - DREFCNT_CHECKING=1 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf srcline: Optimize comparision against SRCLINE_UNKNOWN
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf hist: Fix srcline memory leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf srcline: Change free_srcline to zfree_srcline (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf callchain: Use pthread keys for tls callchain_cursor
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf header: Avoid out-of-bounds read (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf top: Add exit routine for main thread (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate: Fix parse_objdump_line memory leak (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf map/maps/thread: Changes to reference counting (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf machine: Don't leak module maps (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf machine: Fix leak of kernel dso (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf maps: Fix overlapping memory leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf symbol-elf: Correct holding a reference (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf jit: Fix two thread leaks (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf python: Avoid 2 leak sanitizer issues (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evlist: Free stats in all evlist destruction (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf intel-pt: Fix missed put and leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf stat: Avoid evlist leak (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf header: Ensure bitmaps are freed (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf report: Avoid 'parent_thread' thread leak on '--tasks'
    processing (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf machine: Make delete_threads part of machine__exit
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf thread: Add reference count checking (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - commit 608c758
* Mon Jan 15 2024 tonyj@suse.de
  - perf addr_location: Add init/exit/copy functions (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - Refresh
    patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch.
  - commit 325f16f
* Mon Jan 15 2024 tonyj@suse.de
  - perf addr_location: Move to its own header (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf maps: Make delete static, always use put (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf thread: Add accessor functions for thread (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - commit 5dca2fc
* Mon Jan 15 2024 tonyj@suse.de
  - perf thread: Make threads rbtree non-invasive (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - Refresh
    patches.suse/Revert-perf-report-Append-inlines-to-non-DWARF.patch.
  - commit 94d9b89
* Mon Jan 15 2024 tonyj@suse.de
  - perf thread: Remove notion of dead threads (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add test of libpfm4 events (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf list: Check arguments to show libpfm4 events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf list: Check if libpfm4 event is supported (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse: Allow config terms with breakpoints (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - tools headers: Make the difference output easier to read
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate: Remove x86 instructions with suffix (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate: Handle x86 instruction suffix generally
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Document --metric-no-threshold and threshold colors
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf expr: Make the evaluation of & and | logical and lazy
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf LoongArch: Simplify mksyscalltbl (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf arm64: Use max_nr to define SYSCALLTBL_ARM64_MAX_ID
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf arm64: Handle __NR3264_ prefixed syscall number (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf arm64: Rename create_table_from_c() to create_sc_table()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Declare syscalltbl_* as const for all archs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf script: Increase PID/TID width for output (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Warn about invalid config for all PMUs and configs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Only warn about unsupported formats once (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Update parse-events expectations to test for multiple
    events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Wildcard most "numeric" events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evsel: Add verbose 3 print of evsel name when opening
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Correct perf_pmu__auto_merge_stats() affecting hybrid
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf kvm powerpc: Add missing rename opf pmu_have_event() to
    perf_pmus__have_event() (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test pmu: Avoid 2 static path arrays (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf scripting-engines: Move static to local variable, remove
    16384 from .bss (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf path: Make mkpath thread safe, remove 16384 bytes from .bss
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf probe: Dynamically allocate params memory (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf timechart: Make large arrays dynamic (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf lock: Dynamically allocate lockhash_table (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf daemon: Dynamically allocate path to perf (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf trace beauty: Make MSR arrays const to move it to
    .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf trace: Make some large static arrays const to move it to
    .data.rel.ro (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test x86: intel-pt-test data is immutable so mark it const
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test x86: insn-x86 test data is immutable so mark it const
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf header: Make nodes dynamic in write_mem_topology()
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf evsel: Don't let evsel__group_pmu_name() traverse unsorted
    group (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Remove is_pmu_hybrid (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmus: Remove perf_pmus__has_hybrid (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmus: Add function to return count of core PMUs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Ensure all PMUs are read for find_by_type (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Avoid repeated sysfs scanning (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Allow just core PMU scanning (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmus: Split pmus list into core and other (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Separate pmu and pmus (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf x86 mem: minor refactor to is_mem_loads_aux_event
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmus: Prefer perf_pmu__scan over perf_pmus__for_each_pmu
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Remove perf_pmu__hybrid_pmus list (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf mem: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf stat: Avoid hybrid PMU list (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf metrics: Remove perf_pmu__is_hybrid use (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf header: Avoid hybrid PMU list in write_pmu_caps (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evsel: Compute is_hybrid from PMU being core (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf topology: Avoid hybrid list for hybrid topology (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf x86: Iterate hybrid PMUs as core PMUs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Rewrite perf_pmu__has_hybrid to avoid list (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Remove perf_pmu__hybrid_mounted (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evlist: Reduce scope of evlist__has_hybrid (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evlist: Remove __evlist__add_default (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evlist: Remove evlist__warn_hybrid_group (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tools: Warn if no user requested CPUs match PMU's CPUs
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf target: Remove unused hybrid value (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf evlist: Allow has_user_cpus to be set on hybrid (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf evlist: Propagate user CPU maps intersecting core PMU maps
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Add CPU map for "cpu" PMUs (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf evsel: Add is_pmu_core inorder to interpret own_cpus
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf pmu: Add is_core to pmu (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf pmu: Detect ARM and hybrid PMUs with sysfs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - libperf cpumap: Add "any CPU"/dummy test function (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf cpumap: Add equal function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf cpumap: Add internal nr and cpu accessors (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test python: Put perf python at start of sys.path
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Fix perf stat JSON output test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tests: Organize cpu_map tests into a single suite
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf cpumap: Add intersect function (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf vendor events intel: Add metricgroup descriptions for
    all models (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Add support for metricgroup descriptions
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - pert tests: Add tests for new "perf stat --per-cache"
    aggregation option (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Add "--per-cache" aggregation option and document it
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf stat record: Save cache level information (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Setup the foundation to allow aggregation based on
    cache topology (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf: Extract building cache level for a CPU into separate
    function (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update tigerlake events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update snowridgex events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update skylake/skylakex events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update sapphirerapids events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update sandybridge metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update jaketown metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update ivybridge/ivytown metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update icelake/icelakex events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update haswell(x) metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update elkhartlake events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update cascadelakex events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update broadwell variant
    events/metrics (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Update alderlake events/metrics
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add test validating JSON generated by 'perf data
    convert --to-json' (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events arm64: Add AmpereOne core PMU events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf ftrace: Flush output after each writing (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate browser: Add '<' and '>' keys for navigation
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate: Parse x86 SIB addressing properly (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf annotate: Handle "decq", "incq", "testq", "tzcnt"
    instructions on x86 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf doc: Add support for KBUILD_BUILD_TIMESTAMP (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf doc: Define man page date when using asciidoctor (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Add cputype testing to perf stat (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf build: Don't use -ftree-loop-distribute-patterns and
    - gno-variable-location-views in the python feature test when
    building with clang-13 (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Reduce scope of is_event_supported (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Don't disable TopdownL1 metric on hybrid (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf metrics: Be PMU specific in event match (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf jevents: Don't rewrite metrics across PMUs (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Correct alderlake metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Command line PMU metric filtering (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - commit 462a115
* Mon Jan 15 2024 tonyj@suse.de
  - perf metrics: Be PMU specific for referenced metrics (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - Refresh patches.suse/perf-metric-Fix-no-group-check.patch.
  - commit 95a6d4b
* Mon Jan 15 2024 tonyj@suse.de
  - perf parse-events: Don't reorder atom cpu events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Don't auto merge hybrid wildcard events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Avoid error when assigning a legacy cache
    term (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Avoid error when assigning a term (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Support hardware events as terms (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Fix parse-events tests for >1 core PMU (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf stat: Make cputype filter generic (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf parse-events: Add pmu filter (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf parse-events: Minor type safety cleanup (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Remove now unused hybrid logic (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Support wildcards on raw events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf print-events: Print legacy cache events for each PMU
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Wildcard legacy cache events (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Support PMUs for legacy cache events
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test x86 hybrid: Add hybrid extended type checks (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test x86 hybrid: Update test expectations (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Move x86 hybrid tests to arch/x86 (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Avoid scanning PMUs before parsing (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf print-events: Avoid unnecessary strlist (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Set pmu_name whenever a pmu is given
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf parse-events: Set attr.type to PMU type early (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Roundtrip name, don't assume 1 event per name
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Test more with config_cache (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf test: Mask configs with extended types then test (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf test: Use valid for PMU tests (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf test: Test more sysfs events (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf vendor events intel: Add tigerlake metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add sapphirerapids metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add icelakex metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add icelake metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf vendor events intel: Add alderlake metric constraints
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf script: Refine printing of dso offset (dsoff) (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf dso: Declare dso const as needed (perf-v6.7 (jsc#PED-6012
    jsc#PED-6121)).
  - perf script: Add new output field 'dsoff' to print dso offset
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf map: Add helper map__fprintf_dsoname_dsoff (perf-v6.7
    (jsc#PED-6012 jsc#PED-6121)).
  - perf tools riscv: Add support for riscv lookup_binutils_path
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf arm-spe: Fix a dangling Documentation/arm64 reference
    (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - perf/x86/intel: Define bit macros for FixCntrCtl MSR
    (jsc#PED-6012 jsc#PED-6121).
  - perf test: Add selftest to test IBS invocation via core pmu
    events (perf-v6.7 (jsc#PED-6012 jsc#PED-6121)).
  - commit 9b6e46d
* Sat Jan 13 2024 ailiop@suse.com
  - xfs: short circuit xfs_growfs_data_private() if delta is zero
    (git-fixes).
  - commit 9cb834b
* Sat Jan 13 2024 ailiop@suse.com
  - xfs: update dir3 leaf block metadata after swap (git-fixes).
  - commit caef603
* Sat Jan 13 2024 ailiop@suse.com
  - xfs: remove unused fields from struct xbtree_ifakeroot
    (git-fixes).
  - commit bc03199
* Sat Jan 13 2024 ailiop@suse.com
  - xfs: add missing nrext64 inode flag check to scrub (git-fixes).
  - commit 57da6fe
* Sat Jan 13 2024 ailiop@suse.com
  - xfs: initialise di_crc in xfs_log_dinode (git-fixes).
  - commit 5f2ca54
* Sat Jan 13 2024 ailiop@suse.com
  - afs: Fix use-after-free due to get/remove race in volume tree
    (git-fixes).
  - commit 38f8a72
* Sat Jan 13 2024 ailiop@suse.com
  - afs: Fix overwriting of result of DNS query (git-fixes).
  - commit 76d3367
* Sat Jan 13 2024 ailiop@suse.com
  - afs: Fix dynamic root lookup DNS check (git-fixes).
  - commit 5665414
* Sat Jan 13 2024 ailiop@suse.com
  - afs: Fix the dynamic root's d_delete to always delete unused
    dentries (git-fixes).
  - commit 5416d8e
* Sat Jan 13 2024 ailiop@suse.com
  - afs: Fix refcount underflow from error handling race
    (git-fixes).
  - commit d515023
* Sat Jan 13 2024 ailiop@suse.com
  - gfs2: low-memory forced flush fixes (git-fixes).
  - commit 8adbd88
* Sat Jan 13 2024 ailiop@suse.com
  - gfs2: Switch to wait_event in gfs2_logd (git-fixes).
  - commit 9362810
* Sat Jan 13 2024 ailiop@suse.com
  - gfs2: Fix kernel NULL pointer dereference in gfs2_rgrp_dump
    (git-fixes).
  - commit 994e6ea
* Sat Jan 13 2024 ailiop@suse.com
  - dlm: use kernel_connect() and kernel_bind() (git-fixes).
  - commit 50016bf
* Sat Jan 13 2024 tiwai@suse.de
  - supported.conf: add missing snd-hda-cirrus-scodec
  - commit 3feaf53
* Sat Jan 13 2024 tiwai@suse.de
  - Update config files: add missing CONFIG_SND_HDA_CIRRUS_SCODEC=m
  - commit f33bdd1
* Sat Jan 13 2024 tiwai@suse.de
  - ALSA: hda/tas2781: annotate calibration data endianness
    (git-fixes).
  - ALSA: hda/tas2781: add TAS2563 support for 14ARB7 (git-fixes).
  - ALSA: hda/tas2781: add configurable global i2c address
    (git-fixes).
  - ALSA: hda/tas2781: add ptrs to calibration functions
    (git-fixes).
  - ALSA: hda/tas2781: configure the amp after firmware load
    (git-fixes).
  - ALSA: hda: cs35l56: Enable low-power hibernation mode on SPI
    (git-fixes).
  - ALSA: hda: cs35l56: Enable low-power hibernation mode on i2c
    (git-fixes).
  - ALSA: hda: Intel: Fix error handling in azx_probe() (git-fixes).
  - ALSA: hda: cs35l56: Add support for speaker id (git-fixes).
  - commit bd898ac
* Sat Jan 13 2024 tiwai@suse.de
  - ALSA: hda/conexant: Fix headset auto detect fail in cx8070
    and SN6140 (git-fixes).
  - ALSA: hda: Intel: add HDA_ARL PCI ID support (git-fixes).
  - PCI: add INTEL_HDA_ARL to pci_ids.h (git-fixes).
  - commit 52049a6
* Sat Jan 13 2024 tiwai@suse.de
  - ALSA: hda: cs35l41: Support more HP models without _DSD
    (git-fixes).
  - ALSA: hda/tas2781: add fixup for Lenovo 14ARB7 (git-fixes).
  - ALSA: hda: Add driver properties for cs35l41 for Lenovo Legion
    Slim 7 Gen 8 serie (git-fixes).
  - ALSA: hda: cs35l41: Prevent firmware load if SPI speed too low
    (git-fixes).
  - ALSA: hda: cs35l41: Support additional Dell models without _DSD
    (git-fixes).
  - ALSA: hda/cs35l56: Use set/get APIs to access spi->chip_select
    (git-fixes).
  - ALSA: hda: cs35l41: fix building without CONFIG_SPI (git-fixes).
  - ALSA: hda: cs35l41: Only add SPI CS GPIO if SPI is enabled in
    kernel (git-fixes).
  - ALSA: hda: cs35l41: Do not allow uninitialised variables to
    be freed (git-fixes).
  - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2023 Models
    (git-fixes).
  - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2023 Models
    (git-fixes).
  - ALSA: hda/realtek: Add quirks for ASUS Zenbook 2022 Models
    (git-fixes).
  - ALSA: hda: cs35l41: Support additional ASUS Zenbook 2022 Models
    (git-fixes).
  - ALSA: hda/realtek: Add quirks for ASUS ROG 2023 models
    (git-fixes).
  - ALSA: hda: cs35l41: Support additional ASUS ROG 2023 models
    (git-fixes).
  - ALSA: hda: cs35l41: Add config table to support many laptops
    without _DSD (git-fixes).
  - commit a239730
* Sat Jan 13 2024 tiwai@suse.de
  - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP Envy X360
    13-ay0xxx (git-fixes).
  - ALSA: hda/realtek: enable SND_PCI_QUIRK for Lenovo Legion Slim
    7 Gen 8 (2023) serie (git-fixes).
  - ALSA: hda/realtek: Add quirks for Dell models (git-fixes).
  - commit 30d4186
* Sat Jan 13 2024 tiwai@suse.de
  - of: unittest: Fix of_count_phandle_with_args() expected value
    message (git-fixes).
  - drm/rockchip: vop2: Avoid use regmap_reinit_cache at runtime
    (git-fixes).
  - drm/bridge: nxp-ptn3460: simplify some error checking
    (git-fixes).
  - drm/panfrost: Ignore core_mask for poweroff and disable PWRTRANS
    irq (git-fixes).
  - commit 443d37c
* Sat Jan 13 2024 tiwai@suse.de
  - of: Fix double free in of_parse_phandle_with_args_map
    (git-fixes).
  - HID: wacom: Correct behavior when processing some confidence ==
    false touches (git-fixes).
  - fbdev: flush deferred IO before closing (git-fixes).
  - fbdev: flush deferred work in fb_deferred_io_fsync()
    (git-fixes).
  - fbdev: mmp: Fix typo and wording in code comment (git-fixes).
  - fbdev: imxfb: fix left margin setting (git-fixes).
  - media: docs: uAPI: Fix documentation of 'which' field for
    routing ioctls (git-fixes).
  - media: dt-bindings: ov8856: decouple lanes and link frequency
    from driver (git-fixes).
  - media: dvb-frontends: m88ds3103: Fix a memory leak in an error
    handling path of m88ds3103_probe() (git-fixes).
  - media: dvbdev: drop refcount on error path in dvb_device_open()
    (git-fixes).
  - media: rkisp1: Fix media device memory leak (git-fixes).
  - media: dt-bindings: media: rkisp1: Fix the port description
    for the parallel interface (git-fixes).
  - media: imx-mipi-csis: Fix clock handling in remove()
    (git-fixes).
  - media: cx231xx: fix a memleak in cx231xx_init_isoc (git-fixes).
  - media: videobuf2-dma-sg: fix vmap callback (git-fixes).
  - media: v4l2-subdev: Fix indentation in v4l2-subdev.h
    (git-fixes).
  - media: ov9734: Enable runtime PM before registering async
    sub-device (git-fixes).
  - media: ov13b10: Enable runtime PM before registering async
    sub-device (git-fixes).
  - media: imx355: Enable runtime PM before registering async
    sub-device (git-fixes).
  - media: rkvdec: Hook the (TRY_)DECODER_CMD stateless ioctls
    (git-fixes).
  - media: verisilicon: Hook the (TRY_)DECODER_CMD stateless ioctls
    (git-fixes).
  - media: visl: Hook the (TRY_)DECODER_CMD stateless ioctls
    (git-fixes).
  - media: mtk-jpeg: Fix timeout schedule error in
    mtk_jpegdec_worker (git-fixes).
  - media: mtk-jpeg: Fix use after free bug due to error path
    handling in mtk_jpeg_dec_device_run (git-fixes).
  - media: mtk-jpeg: Remove cancel worker in mtk_jpeg_remove to
    avoid the crash of multi-core JPEG devices (git-fixes).
  - media: pvrusb2: fix use after free on context disconnection
    (git-fixes).
  - mmc: sdhci_omap: Fix TI SoC dependencies (git-fixes).
  - mmc: sdhci_am654: Fix TI SoC dependencies (git-fixes).
  - gpio: xilinx: remove excess kernel doc (git-fixes).
  - gpio: sysfs: fix forward declaration of struct gpio_device
    (git-fixes).
  - watchdog: rti_wdt: Drop runtime pm reference count when watchdog
    is unused (git-fixes).
  - watchdog: bcm2835_wdt: Fix WDIOC_SETTIMEOUT handling
    (git-fixes).
  - watchdog/hpwdt: Only claim UNKNOWN NMI if from iLO (git-fixes).
  - watchdog: set cdev owner before adding (git-fixes).
  - kselftest/alsa - conf: Stringify the printed errno in
    sysfs_get() (git-fixes).
  - kselftest/alsa - mixer-test: Fix the print format specifier
    warning (git-fixes).
  - kselftest/alsa - mixer-test: fix the number of parameters to
    ksft_exit_fail_msg() (git-fixes).
  - gpu/drm/radeon: fix two memleaks in radeon_vm_init (git-fixes).
  - commit c646735
* Sat Jan 13 2024 tiwai@suse.de
  - drivers: clk: zynqmp: update divider round rate logic
    (git-fixes).
  - drivers: clk: zynqmp: calculate closest mux rate (git-fixes).
  - clk: qcom: gcc-sm8550: Mark RCGs shared where applicable
    (git-fixes).
  - clk: qcom: gcc-sm8550: use collapse-voting for PCIe GDSCs
    (git-fixes).
  - clk: qcom: gcc-sm8550: Mark the PCIe GDSCs votable (git-fixes).
  - clk: qcom: gcc-sm8550: Add the missing RETAIN_FF_ENABLE GDSC
    flag (git-fixes).
  - clk: qcom: videocc-sm8150: Add missing PLL config property
    (git-fixes).
  - clk: qcom: gpucc-sm8150: Update the gpu_cc_pll1 config
    (git-fixes).
  - clk: samsung: Fix kernel-doc comments (git-fixes).
  - clk: fixed-rate: fix
    clk_hw_register_fixed_rate_with_accuracy_parent_hw (git-fixes).
  - clk: si5341: fix an error code problem in
    si5341_output_clk_set_rate (git-fixes).
  - clk: rs9: Fix DIF OEn bit placement on 9FGV0241 (git-fixes).
  - clk: sp7021: fix return value check in sp7021_clk_probe()
    (git-fixes).
  - ABI: sysfs-class-hwmon: fix tempY_crit_alarm access rights
    (git-fixes).
  - ASoC: rt5645: Drop double EF20 entry from dmi_platform_data[]
    (git-fixes).
  - ASoC: amd: acp: Add missing MODULE_DESCRIPTION in mach-common
    (git-fixes).
  - ASoC: amd: acp-config: Add missing MODULE_DESCRIPTION
    (git-fixes).
  - ASoC: amd: vangogh: Drop conflicting ACPI-based probing
    (git-fixes).
  - ASoC: tas2781: add support for FW version 0x0503 (git-fixes).
  - ASoC: SOF: topology: Use partial match for disconnecting DAI
    link and DAI widget (git-fixes).
  - ASoC: Intel: sof_sdw_rt_sdca_jack_common: ctx->headset_codec_dev
    = NULL (git-fixes).
  - ASoC: Intel: glk_rt5682_max98357a: fix board id mismatch
    (git-fixes).
  - ASoC: cs35l33: Fix GPIO name and drop legacy include
    (git-fixes).
  - drm/amd/display: fix bandwidth validation failure on DCN 2.1
    (git-fixes).
  - Revert "drm/amdkfd: Relocate TBA/TMA to opposite side of VM
    hole" (git-fixes).
  - drm/amd/display: avoid stringop-overflow warnings for
    dp_decide_lane_settings() (git-fixes).
  - drm/amd/pm/smu7: fix a memleak in smu7_hwmgr_backend_init
    (git-fixes).
  - drm/amdkfd: Confirm list is non-empty before utilizing
    list_first_entry in kfd_topology.c (git-fixes).
  - drm/amdkfd: Fix type of 'dbg_flags' in 'struct kfd_process'
    (git-fixes).
  - accel/habanalabs: fix information leak in sec_attest_info()
    (git-fixes).
  - drm/mediatek: dp: Add phy_mtk_dp module as pre-dependency
    (git-fixes).
  - drm/mediatek: Fix underrun in VDO1 when switches off the layer
    (git-fixes).
  - drm/mediatek: Remove the redundant driver data for DPI
    (git-fixes).
  - drm/mediatek: Return error if MDP RDMA failed to enable the
    clock (git-fixes).
  - drm/msm/dpu: Drop enable and frame_count parameters from
    dpu_hw_setup_misr() (git-fixes).
  - drm/msm/dpu: Set input_sel bit for INTF (git-fixes).
  - drm/msm/dpu: rename dpu_encoder_phys_wb_setup_cdp to match
    its functionality (git-fixes).
  - drm/msm/adreno: Fix A680 chip id (git-fixes).
  - drm/msm/dpu: correct clk bit for WB2 block (git-fixes).
  - drm/msm/dsi: Use pm_runtime_resume_and_get to prevent refcnt
    leaks (git-fixes).
  - drm/msm/dpu: Add missing safe_lut_tbl in sc8180x catalog
    (git-fixes).
  - drm/msm/mdp4: flush vblank event on disable (git-fixes).
  - drm/amd/pm: fix a double-free in
    amdgpu_parse_extended_power_table (git-fixes).
  - drivers/amd/pm: fix a use-after-free in kv_parse_power_table
    (git-fixes).
  - drm/amd/pm: fix a double-free in si_dpm_init (git-fixes).
  - drm/amdgpu/debugfs: fix error code when smc register accessors
    are NULL (git-fixes).
  - Revert "drm/rockchip: vop2: Use regcache_sync() to fix
    suspend/resume" (git-fixes).
  - drm/panel: st7701: Fix AVCL calculation (git-fixes).
  - drm/radeon/trinity_dpm: fix a memleak in
    trinity_parse_power_table (git-fixes).
  - drm/radeon/dpm: fix a memleak in sumo_parse_power_table
    (git-fixes).
  - drm/radeon: check the alloc_workqueue return value in
    radeon_crtc_init() (git-fixes).
  - drm/bridge: tc358767: Fix return value on error case
    (git-fixes).
  - drm/bridge: cdns-mhdp8546: Fix use of uninitialized variable
    (git-fixes).
  - drm: Fix TODO list mentioning non-KMS drivers (git-fixes).
  - drm/bridge: nxp-ptn3460: fix i2c_master_send() error checking
    (git-fixes).
  - drm/drv: propagate errors from drm_modeset_register_all()
    (git-fixes).
  - drm/imx/lcdc: Fix double-free of driver data (git-fixes).
  - drm/tidss: Fix atomic_flush check (git-fixes).
  - fbdev/acornfb: Fix name of fb_ops initializer macro (git-fixes).
  - drm/bridge: Fix typo in post_disable() description (git-fixes).
  - drm/virtio: Disable damage clipping if FB changed since last
    page-flip (git-fixes).
  - drm: Allow drivers to indicate the damage helpers to ignore
    damage clips (git-fixes).
  - drm: Disable the cursor plane on atomic contexts with
    virtualized drivers (git-fixes).
  - drm/radeon: check return value of radeon_ring_lock()
    (git-fixes).
  - drm/radeon/r100: Fix integer overflow issues in
    r100_cs_track_check() (git-fixes).
  - drm/radeon/r600_cs: Fix possible int overflows in
    r600_cs_check_reg() (git-fixes).
  - drm/tilcdc: Fix irq free on unload (git-fixes).
  - drm/bridge: tpd12s015: Drop buggy __exit annotation for remove
    function (git-fixes).
  - drm/nouveau/fence:: fix warning directly dereferencing a rcu
    pointer (git-fixes).
  - drm/panel-elida-kd35t133: hold panel in reset for unprepare
    (git-fixes).
  - drm/panel: nv3051d: Hold panel in reset for unprepare
    (git-fixes).
  - drm/panfrost: Really power off GPU cores in
    panfrost_gpu_power_off() (git-fixes).
  - drm/panel: nt35510: fix typo (git-fixes).
  - Revert "drm/omapdrm: Annotate dma-fence critical section in
    commit path" (git-fixes).
  - Revert "drm/tidss: Annotate dma-fence critical section in
    commit path" (git-fixes).
  - commit 3228adc
* Fri Jan 12 2024 msuchanek@suse.de
  - powerpc/smp: Dynamically build Powerpc topology (jsc#PED-7581).
  - powerpc/smp: Avoid asym packing within thread_group of a core
    (jsc#PED-7581).
  - powerpc/smp: Add __ro_after_init attribute (jsc#PED-7581).
  - powerpc/smp: Disable MC domain for shared processor
    (jsc#PED-7581).
  - powerpc/smp: Enable Asym packing for cores on shared processor
    (jsc#PED-7581).
  - powerpc/paravirt: Improve vcpu_is_preempted (jsc#PED-7581).
  - sched/topology: Rename 'DIE' domain to 'PKG' (jsc#PED-7581).
  - commit efa591d
* Fri Jan 12 2024 ailiop@suse.com
  - xfs: remove CPU hotplug infrastructure (bsc#1218753).
  - commit a033740
* Fri Jan 12 2024 ailiop@suse.com
  - xfs: remove the all-mounts list (bsc#1218753).
  - commit 0a0f7e2
* Fri Jan 12 2024 tiwai@suse.de
  - Drop kasan fix that broke the build on ALP-current branch
  - commit 57aea3a
* Fri Jan 12 2024 tiwai@suse.de
  - Update patch reference for rose fix (CVE-2023-51782 bsc#1218757)
  - commit bf72188
* Fri Jan 12 2024 tiwai@suse.de
  - ring-buffer/Documentation: Add documentation on buffer_percent
    file (git-fixes).
  - kernel-doc: handle a void function without producing a warning
    (git-fixes).
  - scripts/kernel-doc: restore warning for Excess struct/union
    (git-fixes).
  - dma-mapping: clear dev->dma_mem to NULL after freeing it
    (git-fixes).
  - ARM: davinci: always select CONFIG_CPU_ARM926T (git-fixes).
  - soc: qcom: llcc: Fix LLCC_TRP_ATTR2_CFGn offset (git-fixes).
  - soc: qcom: llcc: Fix dis_cap_alloc and retain_on_pc
    configuration (git-fixes).
  - soc: qcom: pmic_glink_altmode: fix port sanity check
    (git-fixes).
  - firmware: ti_sci: Fix an off-by-one in ti_sci_debugfs_create()
    (git-fixes).
  - soc: fsl: cpm1: qmc: Remove inline function specifiers
    (git-fixes).
  - soc: fsl: cpm1: qmc: Fix rx channel reset (git-fixes).
  - soc: fsl: cpm1: qmc: Fix __iomem addresses declaration
    (git-fixes).
  - soc: fsl: cpm1: tsa: Fix __iomem addresses declaration
    (git-fixes).
  - wifi: cfg80211: parse all ML elements in an ML probe response
    (git-fixes).
  - wifi: cfg80211: correct comment about MLD ID (git-fixes).
  - Bluetooth: Fix atomicity violation in {min,max}_key_size_set
    (git-fixes).
  - Bluetooth: btmtkuart: fix recv_buf() return value (git-fixes).
  - Bluetooth: btnxpuart: fix recv_buf() return value (git-fixes).
  - Bluetooth: Fix bogus check for re-auth no supported with non-ssp
    (git-fixes).
  - wifi: iwlwifi: assign phy_ctxt before eSR activation
    (git-fixes).
  - wifi: iwlwifi: fix out of bound copy_from_user (git-fixes).
  - wifi: iwlwifi: mvm: send TX path flush in rfkill (git-fixes).
  - wifi: iwlwifi: mvm: set siso/mimo chains to 1 in FW SMPS request
    (git-fixes).
  - wifi: ath11k: Defer on rproc_get failure (git-fixes).
  - wifi: mwifiex: configure BSSID consistently when starting AP
    (git-fixes).
  - wifi: mt76: mt7921: fix country count limitation for CLC
    (git-fixes).
  - wifi: mt76: mt7921s: fix workqueue problem causes STA
    association fail (git-fixes).
  - wifi: mt76: mt7996: fix rate usage of inband discovery frames
    (git-fixes).
  - wifi: mt76: mt7996: fix the size of struct bss_rate_tlv
    (git-fixes).
  - wifi: mt76: mt7915: fallback to non-wed mode if
    platform_get_resource fails in mt7915_mmio_wed_init()
    (git-fixes).
  - wifi: mt76: fix broken precal loading from MTD for mt7915
    (git-fixes).
  - wifi: iwlwifi: don't support triggered EHT CQI feedback
    (git-fixes).
  - wifi: rtlwifi: Convert LNKCTL change to PCIe cap RMW accessors
    (git-fixes).
  - wifi: rtlwifi: Remove bogus and dangerous ASPM disable/enable
    code (git-fixes).
  - wifi: rtw88: sdio: Honor the host max_req_size in the RX path
    (git-fixes).
  - wifi: rtlwifi: rtl8821ae: phy: fix an undefined bitwise shift
    behavior (git-fixes).
  - selftests/net: fix grep checking for fib_nexthop_multiprefix
    (git-fixes).
  - selftests/net: specify the interface when do arping (git-fixes).
  - wifi: libertas: stop selecting wext (git-fixes).
  - wifi: rtw88: fix RX filter in FIF_ALLMULTI flag (git-fixes).
  - wifi: plfxlc: check for allocation failure in
    plfxlc_usb_wreq_async() (git-fixes).
  - commit 2c42655
* Thu Jan 11 2024 tiwai@suse.de
  - arm64: errata: Add Cortex-A520 speculative unprivileged load
    workaround (git-fixes).
  - Update config files.
  - commit 73e6623
* Thu Jan 11 2024 tiwai@suse.de
  - Refresh patches.suse/media-mediatek-vcodec-remove-the-dependency-of-vcode.patch
    Fix compile warning due to trailing spaces
  - commit 3d15652
* Thu Jan 11 2024 tiwai@suse.de
  - blacklist.conf: Add cfg80211 commit that was reverted in stable
  - commit fa9d6ac
* Thu Jan 11 2024 tiwai@suse.de
  - wifi: mac80211: do not pass AP_VLAN vif pointer to drivers
    during flush (git-fixes).
  - commit 27184e7
* Thu Jan 11 2024 tiwai@suse.de
  - wifi: cfg80211: fix cqm_config access race (git-fixes).
  - commit 006357c
* Thu Jan 11 2024 tiwai@suse.de
  - wifi: ath11k: fix boot failure with one MSI vector (git-fixes).
  - commit affc905
* Thu Jan 11 2024 tiwai@suse.de
  - serial: 8250_omap: Add earlycon support for the AM654 UART
    controller (git-fixes).
  - powercap: DTPM: Fix missing cpufreq_cpu_put() calls (git-fixes).
  - powercap: DTPM: Fix unneeded conversions to micro-Watts
    (git-fixes).
  - commit 9e04295
* Thu Jan 11 2024 tiwai@suse.de
  - kasan: use unchecked __memset internally (git-fixes).
  - kasan: print the original fault addr when access invalid shadow
    (git-fixes).
  - commit 4dd0ace
* Thu Jan 11 2024 tiwai@suse.de
  - crypto: sahara - handle zero-length aes requests (git-fixes).
  - commit 830e401
* Thu Jan 11 2024 tiwai@suse.de
  - net: 9p: avoid freeing uninit memory in p9pdu_vreadf
    (git-fixes).
  - arm64: Add Cortex-A520 CPU part definition (git-fixes).
  - commit d8e3e86
* Thu Jan 11 2024 tiwai@suse.de
  - crypto: virtio - Wait for tasklet to complete on device remove
    (git-fixes).
  - commit 3bcb20e
* Thu Jan 11 2024 tiwai@suse.de
  - crypto: scomp - fix req->dst buffer overflow (git-fixes).
  - crypto: sahara - do not resize req->src when doing hash
    operations (git-fixes).
  - crypto: sahara - fix processing hash requests with req->nbytes <
    sg->length (git-fixes).
  - crypto: sahara - improve error handling in sahara_sha_process()
    (git-fixes).
  - crypto: sahara - fix wait_for_completion_timeout() error
    handling (git-fixes).
  - crypto: sahara - fix ahash reqsize (git-fixes).
  - crypto: shash - remove excess kerneldoc members (git-fixes).
  - crypto: s390/aes - Fix buffer overread in CTR mode (git-fixes).
  - crypto: hisilicon/qm - save capability registers in qm init
    process (git-fixes).
  - crypto: sahara - fix error handling in
    sahara_hw_descriptor_create() (git-fixes).
  - crypto: sahara - fix processing requests with cryptlen <
    sg->length (git-fixes).
  - crypto: sahara - fix ahash selftest failure (git-fixes).
  - crypto: sahara - fix cbc selftest failure (git-fixes).
  - crypto: sahara - remove FLAGS_NEW_KEY logic (git-fixes).
  - crypto: safexcel - Add error handling for dma_map_sg() calls
    (git-fixes).
  - crypto: ccp - fix memleak in ccp_init_dm_workarea (git-fixes).
  - crypto: sa2ul - Return crypto_aead_setkey to transfer the error
    (git-fixes).
  - crypto: virtio - Handle dataq logic with tasklet (git-fixes).
  - commit 7a91e6a
* Thu Jan 11 2024 msuchanek@suse.de
  - powerpc/ftrace: Fix stack teardown in ftrace_no_trace
    (bsc#1215199).
  - KVM: PPC: Book3S HV: Fix KVM_RUN clobbering FP/VEC user
    registers (bsc#1215199).
  - powerpc: Hide empty pt_regs at base of the stack (bsc#1215199).
  - commit 7a81658
* Thu Jan 11 2024 msuchanek@suse.de
  - kexec: fix KEXEC_FILE dependencies (jsc#PED-5077 git-fixes).
  - Update config files.
  - commit 4b1ebff
* Thu Jan 11 2024 msuchanek@suse.de
  - powerpc/powernv: Add a null pointer check to
    scom_debug_init_one() (bsc#1194869).
  - powerpc/pseries: fix potential memory leak in
    init_cpu_associativity() (bsc#1194869).
  - powerpc/xive: Fix endian conversion size (bsc#1194869).
  - powerpc/fadump: reset dump area size if fadump memory reserve
    fails (bsc#1194869).
  - powerpc/pseries: fix possible memory leak in ibmebus_bus_init()
    (bsc#1194869).
  - commit fcc1a42
* Thu Jan 11 2024 msuchanek@suse.de
  - powerpc/pseries/iommu: enable_ddw incorrectly returns direct
    mapping for SR-IOV device (bsc#1212091 ltc#199106 git-fixes).
  - commit 9b92407
* Thu Jan 11 2024 msuchanek@suse.de
  - powerpc/powernv: Add a null pointer check in
    opal_powercap_init() (bsc#1181674 ltc#189159 git-fixes).
  - powerpc/powernv: Add a null pointer check in opal_event_init()
    (bsc#1065729).
  - powerpc/pseries/memhp: Fix access beyond end of drmem array
    (bsc#1065729).
  - commit 9639ea1
* Thu Jan 11 2024 lhenriques@suse.de
  - fuse: dax: set fc->dax to NULL in fuse_dax_conn_free()
    (bsc#1218727).
  - fuse: share lookup state between submount and its parent
    (bsc#1218726).
  - commit 9d825b4
* Thu Jan 11 2024 duwe@suse.de
  - crypto: qat - add NULL pointer check (git-fixes).
  - crypto: qat - fix mutex ordering in adf_rl (git-fixes).
  - crypto: qat - fix error path in add_update_sla() (git-fixes).
  - crypto: qat - add sysfs_added flag for rate limiting
    (git-fixes).
  - crypto: qat - add sysfs_added flag for ras (git-fixes).
  - crypto: qat - prevent underflow in rp2srv_store() (git-fixes).
  - commit 5134eb8
* Thu Jan 11 2024 iivanov@suse.de
  - ACPI: arm64: export acpi_arch_thermal_cpufreq_pctg() (bsc#1214377)
  - commit c6bcd6a
* Thu Jan 11 2024 iivanov@suse.de
  - ACPI: processor: reduce CPUFREQ thermal reduction pctg for Tegra241 (bsc#1214377)
  - commit e222f81
* Thu Jan 11 2024 iivanov@suse.de
  - ACPI: thermal: Add Thermal fast Sampling Period (_TFP) support (bsc#1214377)
  - commit 2b1eb2d
* Thu Jan 11 2024 mfranc@suse.cz
  - s390/kasan: avoid short by one page shadow memory (git-fixes
    bsc#1218721).
  - commit b716fcb
* Thu Jan 11 2024 mfranc@suse.cz
  - s390/kasan: handle DCSS mapping in memory holes (git-fixes
    bsc#1218721).
  - commit fbbd3ff
* Thu Jan 11 2024 mfranc@suse.cz
  - s390/vfio-ap: unpin pages on gisc registration failure
    (git-fixes bsc#1218720).
  - commit d53827d
* Thu Jan 11 2024 tiwai@suse.de
  - hwrng: core - Fix page fault dead lock on mmap-ed hwrng
    (git-fixes).
  - pstore: ram_core: fix possible overflow in
    persistent_ram_init_ecc() (git-fixes).
  - firewire: ohci: suppress unexpected system reboot in AMD Ryzen
    machines and ASM108x/VT630x PCIe cards (git-fixes).
  - mmc: core: Cancel delayed work before releasing host
    (git-fixes).
  - drm/amdgpu: skip gpu_info fw loading on navi12 (git-fixes).
  - drm/amd/display: add nv12 bounding box (git-fixes).
  - drm/amd/display: pbn_div need be updated for hotplug event
    (git-fixes).
  - drm/amd/display: Increase frame warning limit with KASAN or
    KCSAN in dml (git-fixes).
  - drm/amd/display: Increase num voltage states to 40 (git-fixes).
  - media: qcom: camss: Comment CSID dt_id field (git-fixes).
  - commit 322c8e9
* Thu Jan 11 2024 tiwai@suse.de
  - rpm/old_changelog.txt: create the truncated changelog entries (bsc#1218713)
  - commit 332be9f
* Thu Jan 11 2024 tiwai@suse.de
  - Store the old kernel changelog entries in kernel-docs package (bsc#1218713)
    The old entries are found in kernel-docs/old_changelog.txt in docdir.
    rpm/old_changelog.txt can be an optional file that stores the similar
    info like rpm/kernel-sources.changes.old.  It can specify the commit
    range that have been truncated.  scripts/tar-up.sh expands from the
    git log accordingly.
  - commit c9a2566
* Wed Jan 10 2024 msuchanek@suse.de
  - powerpc: qspinlock: Enforce qnode writes prior to publishing
    to queue (bsc#1218636 ltc#204570).
  - commit bfa52fa
* Wed Jan 10 2024 msuchanek@suse.de
  - powerpc/qspinlock: Rename yield_propagate_owner tunable
    (bsc#1218636 ltc#204570).
  - powerpc/qspinlock: Propagate sleepy if previous waiter is
    preempted (bsc#1218636 ltc#204570).
  - powerpc/qspinlock: don't propagate the not-sleepy state
    (bsc#1218636 ltc#204570).
  - powerpc/qspinlock: propagate owner preemptedness rather than
    CPU number (bsc#1218636 ltc#204570).
  - powerpc/qspinlock: stop queued waiters trying to set lock sleepy
    (bsc#1218636 ltc#204570).
  - powerpc: qspinlock: Mark accesses to qnode lock checks
    (bsc#1218636 ltc#204570).
  - commit 3465c10
* Wed Jan 10 2024 pmladek@kunlun.suse.cz
  - Refresh patches.suse/vsprintf-kallsyms-Prevent-invalid-data-when-printing.patch. Fix build warning by moving static_assert().
  - commit 4960f65
* Wed Jan 10 2024 oneukum@suse.com
  - media: mediatek: vcodec: remove the dependency of vcodec debug
    log (git-fixes).
  - commit 209f340
* Wed Jan 10 2024 oneukum@suse.com
  - media: mediatek: vcodec: Removing struct 'mtk_vcodec_ctx/dev'
    for shared interface (git-fixes).
  - Refresh
    patches.suse/media-mediatek-vcodec-Removing-useless-debug-log.patch.
  - commit 595721b
* Wed Jan 10 2024 lhruska@suse.cz
  - livepatch: Add sample livepatch module (bsc#1218644).
  - commit 87a7c27
* Wed Jan 10 2024 lhruska@suse.cz
  - kbuild/modpost: integrate klp-convert (bsc#1218644).
  - commit 1f6875e
* Wed Jan 10 2024 lhruska@suse.cz
  - livepatch: Add klp-convert tool (bsc#1218644).
  - commit dd2884f
* Wed Jan 10 2024 lhruska@suse.cz
  - livepatch: Create and include UAPI headers (bsc#1218644).
  - commit d3771a8
* Wed Jan 10 2024 nik.borisov@suse.com
  - platform/x86/intel/ifs: ARRAY BIST for Sierra Forest (jsc#PED-6127).
  - commit 9c38930
* Wed Jan 10 2024 nik.borisov@suse.com
  - platform/x86/intel/ifs: Add new error code (jsc#PED-6127).
  - commit af0a052
* Wed Jan 10 2024 nik.borisov@suse.com
  - platform/x86/intel/ifs: Add new CPU support (jsc#PED-6127).
  - commit 0e0dc7c
* Wed Jan 10 2024 nik.borisov@suse.com
  - platform/x86/intel/ifs: Metadata validation for start_chunk (jsc#PED-6127).
  - commit 2652260
* Wed Jan 10 2024 nik.borisov@suse.com
  - platform/x86/intel/ifs: Validate image size (jsc#PED-6127).
  - commit 35af862
* Wed Jan 10 2024 nik.borisov@suse.com
  - platform/x86/intel/ifs: Gen2 Scan test support (jsc#PED-6127).
  - commit e25bc6a
* Wed Jan 10 2024 nik.borisov@suse.com
  - platform/x86/intel/ifs: Gen2 scan image loading (jsc#PED-6127).
  - commit f76f8b9
* Wed Jan 10 2024 nik.borisov@suse.com
  - platform/x86/intel/ifs: Refactor image loading code (jsc#PED-6127).
  - commit 3f1b68f
* Wed Jan 10 2024 nik.borisov@suse.com
  - platform/x86/intel/ifs: Store IFS generation number (jsc#PED-6127).
  - commit 3429838
* Wed Jan 10 2024 tiwai@suse.de
  - Move upstreamed perf and powerpc patches into sorted section
  - commit ab87600
* Wed Jan 10 2024 tiwai@suse.de
  - kunit: debugfs: Fix unchecked dereference in
    debugfs_print_results() (git-fixes).
  - ipmi: Use regspacings passed as a module parameter (git-fixes).
  - platform/x86/intel/vsec: Fix xa_alloc memory leak (git-fixes).
  - PM: hibernate: Enforce ordering during image
    compression/decompression (git-fixes).
  - PM / devfreq: Fix buffer overflow in trans_stat_show
    (git-fixes).
  - dt-bindings: thermal: qcom-spmi-adc-tm5/hc: Fix example node
    names (git-fixes).
  - thermal: core: Fix NULL pointer dereference in zone registration
    error path (git-fixes).
  - ACPI: LPSS: Fix the fractional clock divider flags (git-fixes).
  - ACPI: extlog: Clear Extended Error Log status when RAS_CEC
    handled the error (git-fixes).
  - ACPI: video: check for error while searching for backlight
    device parent (git-fixes).
  - ACPI: LPIT: Avoid u32 multiplication overflow (git-fixes).
  - mtd: rawnand: rockchip: Add missing title to a kernel doc
    comment (git-fixes).
  - mtd: rawnand: rockchip: Rename a structure (git-fixes).
  - mtd: rawnand: pl353: Fix kernel doc (git-fixes).
  - mtd: rawnand: Increment IFC_TIMEOUT_MSECS for nand controller
    response (git-fixes).
  - mtd: rawnand: Clarify conditions to enable continuous reads
    (git-fixes).
  - mtd: rawnand: Prevent sequential reads with on-die ECC engines
    (git-fixes).
  - mtd: rawnand: Fix core interference with sequential reads
    (git-fixes).
  - mtd: rawnand: Prevent crossing LUN boundaries during sequential
    reads (git-fixes).
  - mtd: Fix gluebi NULL pointer dereference caused by ftl notifier
    (git-fixes).
  - spi: spi-zynqmp-gqspi: fix driver kconfig dependencies
    (git-fixes).
  - KEYS: encrypted: Add check for strsep (git-fixes).
  - selinux: Fix error priority for bind with AF_UNSPEC on PF_INET6
    socket (git-fixes).
  - selinux: remove the wrong comment about multithreaded process
    handling (git-fixes).
  - usr/Kconfig: fix typos of "its" (git-fixes).
  - usb: fsl-mph-dr-of: mark fsl_usb2_mpc5121_init() static
    (git-fixes).
  - selftests/mm: dont run ksm_functional_tests twice (git-fixes).
  - commit 753d79e
* Tue Jan 09 2024 krisman@suse.de
  - io_uring/poll: don't enable lazy wake for POLLEXCLUSIVE
    (bsc#1218447).
  - commit 6e78ef6
* Tue Jan 09 2024 lduncan@suse.com
  - scsi: mpi3mr: Update driver version to 8.5.1.0.0 (bsc#1218003).
  - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers
    part-3 (bsc#1218003).
  - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers
    part-2 (bsc#1218003).
  - scsi: mpi3mr: Support for preallocation of SGL BSG data buffers
    part-1 (bsc#1218003).
  - scsi: mpi3mr: Fetch correct device dev handle for status reply
    descriptor (bsc#1218003).
  - scsi: mpi3mr: Block PEL Enable Command on Controller Reset
    and Unrecoverable State (bsc#1218003).
  - scsi: mpi3mr: Clean up block devices post controller reset
    (bsc#1218003).
  - scsi: mpi3mr: Refresh sdev queue depth after controller reset
    (bsc#1218003).
  - scsi: mpi3mr: driver version upgrade to 8.5.0.0.50
    (bsc#1218003).
  - scsi: mpi3mr: Add support for status reply descriptor
    (bsc#1218003).
  - scsi: mpi3mr: Increase maximum number of PHYs to 64 from 32
    (bsc#1218003).
  - scsi: mpi3mr: Add PCI checks where SAS5116 diverges from SAS4116
    (bsc#1218003).
  - scsi: mpi3mr: Add support for SAS5116 PCI IDs (bsc#1218003).
  - scsi: mpi3mr: Split off bus_reset function from host_reset
    (bsc#1218003).
  - commit 0caa83b
* Tue Jan 09 2024 krisman@suse.de
  - io_uring/af_unix: disable sending io_uring over sockets
    (bsc#1218447 CVE-2023-6531).
  - io_uring/kbuf: check for buffer list readiness after NULL check
    (bsc#1215211).
  - io_uring/kbuf: Fix an NULL vs IS_ERR() bug in
    io_alloc_pbuf_ring() (bsc#1215211).
  - io_uring: fix mutex_unlock with unreferenced ctx (bsc#1215211).
  - io_uring: use fget/fput consistently (bsc#1215211).
  - io_uring: free io_buffer_list entries via RCU (bsc#1215211).
  - io_uring/kbuf: prune deferred locked cache when tearing down
    (bsc#1215211).
  - io_uring/kbuf: recycle freed mapped buffer ring entries
    (bsc#1215211).
  - io_uring/kbuf: defer release of mapped buffer rings
    (bsc#1215211).
  - io_uring: enable io_mem_alloc/free to be used in other parts
    (bsc#1215211).
  - io_uring: don't guard IORING_OFF_PBUF_RING with SETUP_NO_MMAP
    (bsc#1215211).
  - io_uring: don't allow discontig pages for IORING_SETUP_NO_MMAP
    (bsc#1215211).
  - io_uring/fs: consider link->flags when getting path for LINKAT
    (bsc#1215211).
  - io_uring/fdinfo: remove need for sqpoll lock for thread/pid
    retrieval (bsc#1215211).
  - io_uring: do not clamp read length for multishot read
    (bsc#1215211).
  - io_uring: do not allow multishot read to set addr or len
    (bsc#1215211).
  - io_uring: indicate if io_kbuf_recycle did recycle anything
    (bsc#1215211).
  - io_uring/rw: add separate prep handler for fixed read/write
    (bsc#1215211).
  - io_uring/rw: add separate prep handler for readv/writev
    (bsc#1215211).
  - io_uring/net: ensure socket is marked connected on connect retry
    (bsc#1215211).
  - io_uring/rw: don't attempt to allocate async data if opcode
    doesn't need it (bsc#1215211).
  - io_uring/cmd: Pass compat mode in issue_flags (bsc#1215211).
  - io_uring/poll: use IOU_F_TWQ_LAZY_WAKE for wakeups
    (bsc#1215211).
  - commit e405062
* Tue Jan 09 2024 krisman@suse.de
  - io_uring: cancelable uring_cmd (bsc#1215211).
  - io_uring: retain top 8bits of uring_cmd flags for kernel
    internal use (bsc#1215211).
  - io_uring/rw: add support for IORING_OP_READ_MULTISHOT
    (bsc#1215211).
  - io_uring/rw: mark readv/writev as vectored in the opcode
    definition (bsc#1215211).
  - io_uring/rw: split io_read() into a helper (bsc#1215211).
  - commit ccfbdcd
* Tue Jan 09 2024 oneukum@suse.com
  - media: v4l2-ctrls: Add user control base for Nuvoton NPCM
    controls (git-fixes).
  - commit 0968627
* Tue Jan 09 2024 oneukum@suse.com
  - media: mediatek: vcodec: Fix potential crash in
    mtk_vcodec_dbgfs_remove() (git-fixes).
  - media: platform: mdp3: mark OF related data as maybe unused
    (git-fixes).
  - commit 400939c
* Tue Jan 09 2024 oneukum@suse.com
  - media: platform: mdp3: drop of_match_ptr for ID table
    (git-fixes).
  - commit fc34f11
* Tue Jan 09 2024 oneukum@suse.com
  - media: mediatek: vcodec: Consider vdecsys presence in reg
    range check (git-fixes).
  - commit fa96941
* Tue Jan 09 2024 oneukum@suse.com
  - media: mediatek: vcodec: fix cancel_work_sync fail with fluster
    test (git-fixes).
  - Refresh
    patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch.
  - commit 260b764
* Tue Jan 09 2024 oneukum@suse.com
  - media: mediatek: vpu: add missing clk_unprepare (git-fixes).
  - commit 3048ea2
* Tue Jan 09 2024 oneukum@suse.com
  - media: mediatek: vcodec: using empty lat buffer as the last one
    (git-fixes).
  - commit 09568ec
* Tue Jan 09 2024 oneukum@suse.com
  - media: mediatek: vcodec: Avoid unneeded error logging
    (git-fixes).
  - commit 4f48ca0
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Make TDX host depend on X86_MCE (jsc#PED-5824).
  - commit 9ee9d54
* Tue Jan 09 2024 tiwai@suse.de
  - arm64: properly install vmlinuz.efi (git-fixes).
  - EDAC/thunderx: Fix possible out-of-bounds string access
    (git-fixes).
  - userns: eliminate many kernel-doc warnings (git-fixes).
  - commit 78c52da
* Tue Jan 09 2024 oneukum@suse.com
  - media: Add common header file with JPEG marker definitions
    (git-fixes).
  - commit 6090b39
* Tue Jan 09 2024 oneukum@suse.com
  - media: mediatek: vcodec: mtk_vcodec_dec_hw: Use
    devm_pm_runtime_enable() (git-fixes).
  - commit 64717c3
* Tue Jan 09 2024 tbogendoerfer@suse.de
  - igc: Fix hicredit calculation (jsc#PED-4860).
  - ice: fix Get link status data length (jsc#PED-4876).
  - i40e: Restore VF MSI-X state during PCI reset (jsc#PED-4874).
  - i40e: fix use-after-free in i40e_aqc_add_filters()
    (jsc#PED-4874).
  - bnxt_en: Remove mis-applied code from bnxt_cfg_ntp_filters()
    (jsc#PED-5742).
  - octeontx2-af: Re-enable MAC TX in otx2_stop processing
    (jsc#PED-6931).
  - octeontx2-af: Always configure NIX TX link credits based on
    max frame size (jsc#PED-6931).
  - igc: Check VLAN EtherType mask (jsc#PED-4860).
  - igc: Check VLAN TCI mask (jsc#PED-4860).
  - igc: Report VLAN EtherType matching back to user (jsc#PED-4860).
  - i40e: Fix filter input checks to prevent config with invalid
    values (jsc#PED-4874).
  - ice: dpll: fix phase offset value (jsc#PED-4876).
  - ice: Shut down VSI with "link-down-on-close" enabled
    (jsc#PED-4876).
  - ice: Fix link_down_on_close message (jsc#PED-4876).
  - idpf: avoid compiler introduced padding in virtchnl2_rss_key
    struct (jsc#PED-6716).
  - idpf: fix corrupted frames and skb leaks in singleq mode
    (jsc#PED-6716).
  - sfc: fix a double-free bug in efx_probe_filters (jsc#PED-6894).
  - mlxbf_gige: fix receive packet race condition (jsc#PED-6866).
  - octeontx2-af: Fix marking couple of structure as __packed
    (jsc#PED-6931).
  - net: ethernet: mellanox: Convert to platform remove callback
    returning void (jsc#PED-6866).
  - mlxbf_gige: Remove two unused function declarations
    (jsc#PED-6866).
  - commit 635e530
* Tue Jan 09 2024 oneukum@suse.com
  - media: uapi: HEVC: Add num_delta_pocs_of_ref_rps_idx field
    (git-fixes).
  - commit 1bae51c
* Tue Jan 09 2024 msuchanek@suse.de
  - Add missing package description to align with other branches
  - commit a39325c
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Disable TDX host support when kexec is enabled (jsc#PED-5824).
  - commit 4a81389
* Tue Jan 09 2024 nik.borisov@suse.com
  - Documentation/x86: Add documentation for TDX host support (jsc#PED-5824).
  - commit f287a95
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/mce: Differentiate real hardware #MCs from TDX erratum ones (jsc#PED-5824).
  - commit 782309c
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/cpu: Detect TDX partial write machine check erratum (jsc#PED-5824).
  - commit 4131296
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Handle TDX interaction with sleep and hibernation (jsc#PED-5824).
  - commit c58086d
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Initialize all TDMRs (jsc#PED-5824).
  - commit 7075173
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Configure global KeyID on all packages (jsc#PED-5824).
  - commit 769e6e6
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Configure TDX module with the TDMRs and global KeyID (jsc#PED-5824).
  - commit e2262c3
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Designate reserved areas for all TDMRs (jsc#PED-5824).
  - commit 50d43e1
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Allocate and set up PAMTs for TDMRs (jsc#PED-5824).
  - commit 5d2d43b
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Fill out TDMRs to cover all TDX memory regions (jsc#PED-5824).
  - commit 1315701
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Add placeholder to construct TDMRs to cover all TDX  memory regions (jsc#PED-5824).
  - commit 73694c5
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Get module global metadata for module initialization (jsc#PED-5824).
  - commit 43cc2ba
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Use all system memory when initializing TDX module as  TDX memory (jsc#PED-5824).
  - commit a8d608a
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Add skeleton to enable TDX on demand (jsc#PED-5824).
  - commit 04046a4
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Add SEAMCALL error printing for module initialization (jsc#PED-5824).
  - commit ddfd550
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Handle SEAMCALL no entropy error in common code (jsc#PED-5824).
  - commit ea37d02
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Make INTEL_TDX_HOST depend on X86_X2APIC (jsc#PED-5824).
  - commit 461aa50
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Define TDX supported page sizes as macros (jsc#PED-5824).
  - commit 4fad607
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/virt/tdx: Detect TDX during kernel boot (jsc#PED-5824).
  - commit 48e2855
* Tue Jan 09 2024 nik.borisov@suse.com
  - x86/mm: Remove "INVPCID single" feature tracking (jsc#PED-5824).
  - commit 4340565
* Tue Jan 09 2024 tiwai@suse.de
  - tools/power turbostat: version 2023.11.07 (bsc#1218556).
  - tools/power/turbostat: bugfix "--show IPC" (bsc#1218556).
  - tools/power/turbostat: Add initial support for LunarLake
    (bsc#1218556).
  - tools/power/turbostat: Add initial support for ArrowLake
    (bsc#1218556).
  - tools/power/turbostat: Add initial support for GrandRidge
    (bsc#1218556).
  - tools/power/turbostat: Add initial support for SierraForest
    (bsc#1218556).
  - tools/power/turbostat: Add initial support for GraniteRapids
    (bsc#1218556).
  - tools/power/turbostat: Add MSR_CORE_C1_RES support for
    spr_features (bsc#1218556).
  - tools/power/turbostat: Move process to root cgroup
    (bsc#1218556).
  - tools/power/turbostat: Handle cgroup v2 cpu limitation
    (bsc#1218556).
  - tools/power/turbostat: Abstrct function for parsing cpu string
    (bsc#1218556).
  - tools/power/turbostat: Handle offlined CPUs in cpu_subset
    (bsc#1218556).
  - tools/power/turbostat: Obey allowed CPUs for system summary
    (bsc#1218556).
  - tools/power/turbostat: Obey allowed CPUs for primary thread/core
    detection (bsc#1218556).
  - tools/power/turbostat: Abstract several functions (bsc#1218556).
  - tools/power/turbostat: Obey allowed CPUs during startup
    (bsc#1218556).
  - tools/power/turbostat: Obey allowed CPUs when accessing CPU
    counters (bsc#1218556).
  - tools/power/turbostat: Introduce cpu_allowed_set (bsc#1218556).
  - tools/power/turbostat: Remove PC7/PC9 support on ADL/RPL
    (bsc#1218556).
  - tools/power/turbostat: Enable MSR_CORE_C1_RES on recent Intel
    client platforms (bsc#1218556).
  - tools/power/turbostat: Introduce probe_pm_features()
    (bsc#1218556).
  - tools/power/turbostat: Relocate more probing related code
    (bsc#1218556).
  - tools/power/turbostat: Reorder some functions (bsc#1218556).
  - tools/power/turbostat: Relocate thermal probing code
    (bsc#1218556).
  - tools/power/turbostat: Relocate lpi probing code (bsc#1218556).
  - tools/power/turbostat: Relocate graphics probing code
    (bsc#1218556).
  - tools/power/turbostat: Rename rapl probing function
    (bsc#1218556).
  - tools/power/turbostat: Rename uncore probing function
    (bsc#1218556).
  - tools/power/turbostat: Relocate pstate probing code
    (bsc#1218556).
  - tools/power/turbostat: Relocate cstate probing code
    (bsc#1218556).
  - tools/power/turbostat: Improve probe_platform_features() logic
    (bsc#1218556).
  - tools/power/turbostat: Delete intel_model_duplicates()
    (bsc#1218556).
  - tools/power/turbostat: Abstract cstate prewake bit support
    (bsc#1218556).
  - tools/power/turbostat: Abstract aperf/mperf multiplier support
    (bsc#1218556).
  - tools/power/turbostat: Abstract extended cstate MSRs support
    (bsc#1218556).
  - tools/power/turbostat: Abstract MSR_KNL_CORE_C6_RESIDENCY
    support (bsc#1218556).
  - tools/power/turbostat: Abstract MSR_ATOM_PKG_C6_RESIDENCY
    support (bsc#1218556).
  - tools/power/turbostat: Abstract
    MSR_CC6/MC6_DEMOTION_POLICY_CONFIG support (bsc#1218556).
  - tools/power/turbostat: Abstract MSR_MODULE_C6_RES_MS support
    (bsc#1218556).
  - tools/power/turbostat: Abstract MSR_CORE_C1_RES support
    (bsc#1218556).
  - tools/power/turbostat: Abstract IRTL support (bsc#1218556).
  - tools/power/turbostat: Use fine grained IRTL output
    (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for
    is_slm()/is_knl()/is_cnl()/is_ehl() models (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for has_c8910_msrs()
    models (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for is_bdx() models
    (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for
    is_skx()/is_icx()/is_spr() models (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for is_dnv() models
    (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for is_jvl() models
    (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for has_slv_msrs() models
    (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for has_snb_msrs() models
    (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for models with .cst_limit
    set (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for has_snb_msrs() models
    (bsc#1218556).
  - tools/power/turbostat: Adjust cstate for models with
    .has_nhm_msrs set (bsc#1218556).
  - tools/power/turbostat: Add skeleton support for cstate
    enumeration (bsc#1218556).
  - tools/power/turbostat: Abstract TSC tweak support (bsc#1218556).
  - tools/power/turbostat: Remove unused family/model parameters
    for RAPL functions (bsc#1218556).
  - tools/power/turbostat: Abstract hardcoded TDP value
    (bsc#1218556).
  - tools/power/turbostat: Abstract fixed DRAM Energy unit support
    (bsc#1218556).
  - tools/power/turbostat: Abstract RAPL divisor support
    (bsc#1218556).
  - tools/power/turbostat: Abstract Per Core RAPL support
    (bsc#1218556).
  - tools/power/turbostat: Abstract RAPL MSRs support (bsc#1218556).
  - tools/power/turbostat: Simplify the logic for RAPL enumeration
    (bsc#1218556).
  - tools/power/turbostat: Redefine RAPL macros (bsc#1218556).
  - tools/power/turbostat: Abstract hardcoded Crystal Clock
    frequency (bsc#1218556).
  - tools/power/turbostat: Abstract Automatic Cstate Conversion
    support (bsc#1218556).
  - tools/power/turbostat: Abstract Perf Limit Reasons MSRs support
    (bsc#1218556).
  - tools/power/turbostat: Abstract TCC Offset bits support
    (bsc#1218556).
  - tools/power/turbostat: Abstract Config TDP MSRs support
    (bsc#1218556).
  - tools/power/turbostat: Rename some TRL functions (bsc#1218556).
  - tools/power/turbostat: Abstract Turbo Ratio Limit MSRs support
    (bsc#1218556).
  - tools/power/turbostat: Rename some functions (bsc#1218556).
  - tools/power/turbostat: Remove a redundant check (bsc#1218556).
  - tools/power/turbostat: Abstract Nehalem MSRs support
    (bsc#1218556).
  - tools/power/turbostat: Abstract Package cstate limit decoding
    support (bsc#1218556).
  - tools/power/turbostat: Abstract BCLK frequency support
    (bsc#1218556).
  - tools/power/turbostat: Abstract MSR_MISC_PWR_MGMT support
    (bsc#1218556).
  - tools/power/turbostat: Abstract MSR_MISC_FEATURE_CONTROL support
    (bsc#1218556).
  - tools/power/turbostat: Add skeleton support for table driven
    feature enumeration (bsc#1218556).
  - tools/power/turbostat: Remove pseudo check for two models
    (bsc#1218556).
  - tools/power/turbostat: Remove redundant duplicates
    (bsc#1218556).
  - tools/power/turbostat: Replace raw value cpu model with Macro
    (bsc#1218556).
  - tools/power/turbostat: Support alternative graphics sysfs knobs
    (bsc#1218556).
  - tools/power/turbostat: Enable TCC Offset on more models
    (bsc#1218556).
  - tools/power/turbostat: Enable the C-state Pre-wake printing
    (bsc#1218556).
  - tools/power/turbostat: Fix a knl bug (bsc#1218556).
  - tools/power/turbostat: Fix failure with new uncore sysfs
    (bsc#1218556).
  - cpupower: fix reference to nonexistent document (jsc#PED-5873).
  - tools/power/x86/intel-speed-select: v1.18 release (jsc#PED-4647
    bsc#1218554).
  - tools/power/x86/intel-speed-select: Use cgroup isolate for CPU 0
    (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: Increase max CPUs in one
    request (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: Display error for core-power
    support (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: No TRL for non compute
    domains (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: turbo-mode enable disable
    swapped (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: Update help for TRL
    (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: Sanitize integer arguments
    (jsc#PED-4647 bsc#1218554).
  - cpupower: Add Georgian translation to Makefile LANGUAGES
    (jsc#PED-5873).
  - tools/power/x86/intel-speed-select: v1.17 release (jsc#PED-4647
    bsc#1218554).
  - tools/power/x86/intel-speed-select: Change mem-frequency
    display name (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: Prevent CPU 0 offline
    (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: Error on CPU count exceed
    in request (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: Support more than 8 sockets
    (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: Fix CPU count display
    (jsc#PED-4647 bsc#1218554).
  - cpupower: Fix cpuidle_set to accept only numeric values for
    idle-set operation (jsc#PED-5873).
  - cpupower: Add turbo-boost support in cpupower (jsc#PED-5873).
  - cpupower: Add support for amd_pstate mode change (jsc#PED-5873).
  - cpupower: Add EPP value change support (jsc#PED-5873).
  - cpupower: Add is_valid_path API (jsc#PED-5873).
  - cpupower: Recognise amd-pstate active mode driver
    (jsc#PED-5873).
  - tools/power/x86/intel-speed-select: v1.16 release (jsc#PED-4647
    bsc#1218554).
  - tools/power/x86/intel-speed-select: Fix json formatting issue
    (jsc#PED-4647 bsc#1218554).
  - tools/power/x86/intel-speed-select: Adjust scope of core-power
    config (jsc#PED-4647 bsc#1218554).
  - commit 926ea11
* Tue Jan 09 2024 jgross@suse.com
  - xen/events: fix delayed eoi list handling (git-fixes).
  - commit e085feb
* Tue Jan 09 2024 ddiss@suse.de
  - Update config files to remove CONFIG_TCM_RBD=m (bsc#1218634)
  - commit 1dcd1b3
* Tue Jan 09 2024 ddiss@suse.de
  - target: revert LIO target_core_rbd patches (bsc#1218634)
  - Delete
    patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.
  - Delete patches.suse/rbd-add-img_request-done-callback.patch.
  - Delete patches.suse/rbd-add-lio-specific-data-area.patch.
  - Delete
    patches.suse/rbd-add-rbd_img_fill_cmp_and_write_from_bvecs.patch.
  - Delete
    patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch.
  - Delete
    patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch.
  - Delete
    patches.suse/rbd-move-structs-used-by-lio-rbd-to-new-header.patch.
  - Delete
    patches.suse/target-add-lio-rbd-to-makefile-Kconfig.patch.
  - Delete patches.suse/target-add-rbd-backend.patch.
  - Delete
    patches.suse/target-compare-and-write-backend-driver-sense-handli.patch.
  - Delete
    patches.suse/target-disallow-emulate_legacy_capacity-with-RBD-obj.patch.
  - Delete patches.suse/target-rbd-add-WRITE-SAME-support.patch.
  - Delete
    patches.suse/target-rbd-add-emulate_legacy_capacity-dev-attribute.patch.
  - Delete
    patches.suse/target-rbd-conditionally-fix-off-by-one-bug-in-get_b.patch.
  - Delete
    patches.suse/target-rbd-detect-stripe_unit-SCSI-block-size-misali.patch.
  - Delete
    patches.suse/target-rbd-fix-unmap-discard-block-size-conversion.patch.
  - Delete
    patches.suse/target-rbd-fix-unmap-handling-with-unmap_zeroes_data.patch.
  - Delete patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch.
  - Delete
    patches.suse/target_core_rbd-fix-leak-and-reduce-kmalloc-calls.patch.
  - Delete
    patches.suse/target_core_rbd-fix-rbd_img_request.snap_id-assignme.patch.
  - Delete
    patches.suse/target_core_rbd-remove-snapshot-existence-validation.patch.
  - commit 391445c
* Tue Jan 09 2024 ohering@suse.de
  - io_uring/af_unix: disable sending io_uring over sockets
    (bsc#1218447, CVE-2023-6531).
  - commit 7d4ebd3
* Tue Jan 09 2024 jgross@suse.com
  - xen/events: avoid using info_for_irq() in xen_send_IPI_one()
    (git-fixes).
  - commit aa0ccc0
* Tue Jan 09 2024 jgross@suse.com
  - xen-pciback: Consider INTx disabled when MSI/MSI-X is enabled
    (git-fixes).
  - commit 74e0704
* Tue Jan 09 2024 jgross@suse.com
  - xenbus: fix error exit in xenbus_init() (git-fixes).
  - commit a5387b3
* Mon Jan 08 2024 palcantara@suse.de
  - smb: client: fix potential OOB in smb2_dump_detail()
    (bsc#1217946 CVE-2023-6610).
  - commit 88dbafd
* Mon Jan 08 2024 krisman@suse.de
  - io_uring: fix off-by one bvec index (bsc#1218624).
  - io_uring/kbuf: Use slab for struct io_buffer objects
    (git-fixes).
  - io_uring/kbuf: Allow the full buffer id space for provided
    buffers (git-fixes).
  - io_uring/kbuf: Fix check of BID wrapping in provided buffers
    (git-fixes).
  - io_uring: use files_lookup_fd_locked() (git-fixes).
  - commit db1b5e4
* Mon Jan 08 2024 jgross@suse.com
  - vsock/virtio: Fix unsigned integer wrap around in
    virtio_transport_has_space() (git-fixes).
  - commit 87e311c
* Mon Jan 08 2024 jgross@suse.com
  - vsock/virtio: remove socket from connected/bound list on
    shutdown (git-fixes).
  - commit d833002
* Mon Jan 08 2024 jgross@suse.com
  - vsock/virtio: initialize the_virtio_vsock before using VQs
    (git-fixes).
  - commit 11e10ec
* Mon Jan 08 2024 jgross@suse.com
  - virtio_pci: fix the common cfg map size (git-fixes).
  - commit 368664b
* Mon Jan 08 2024 jgross@suse.com
  - virtio-mmio: fix memory leak of vm_dev (git-fixes).
  - commit 6dc7491
* Mon Jan 08 2024 pmladek@suse.com
  - vsprintf/kallsyms: Prevent invalid data when printing symbol
    (bsc#1217602).
  - commit b959f1c
* Mon Jan 08 2024 oneukum@suse.com
  - Revert "media: mediatek: vcodec: Fix bitstream crop information
    error" (git-fixes).
  - commit e79cc48
* Mon Jan 08 2024 oneukum@suse.com
  - media: platform: mtk-mdp3: release node reference before
    returning (git-fixes).
  - commit ca2e5ae
* Mon Jan 08 2024 jgross@suse.com
  - net: more strict VIRTIO_NET_HDR_GSO_UDP_L4 validation
    (git-fixes).
  - commit 623ab0a
* Mon Jan 08 2024 jgross@suse.com
  - KVM: SEV: Do not intercept accesses to MSR_IA32_XSS for SEV-ES
    guests (git-fixes).
  - commit 23fdc35
* Mon Jan 08 2024 oneukum@suse.com
  - media: mediatek: vcodec: Read HW active status from syscon
    (git-fixes).
  - commit e1d2d26
* Mon Jan 08 2024 oneukum@suse.com
  - media: Add AV1 uAPI (git-fixes).
  - commit 4741e9b
* Mon Jan 08 2024 jgross@suse.com
  - x86/boot: Move x86_cache_alignment initialization to correct
    spot (bsc#1216015).
  - commit 5dc3dc0
* Mon Jan 08 2024 oneukum@suse.com
  - media: mediatek: vcodec: Define address for VDEC_HW_ACTIVE
    (git-fixes).
  - commit 5f137d4
* Mon Jan 08 2024 oneukum@suse.com
  - media: Explicitly include correct DT includes (git-fixes).
  - commit 2db0dfc
* Mon Jan 08 2024 oneukum@suse.com
  - media: mediatek: vcodec: Change dbgfs interface to support
    encode (git-fixes).
  - commit bd5f191
* Mon Jan 08 2024 oneukum@suse.com
  - media: mediatek: vcodec: Add a debugfs file to get different
    useful information (git-fixes).
  - commit bdc1207
* Mon Jan 08 2024 msuchanek@suse.de
  - Limit kernel-source build to architectures for which the kernel binary
    is built (bsc#1108281).
  - commit 08a9e44
* Mon Jan 08 2024 oneukum@suse.com
  - media: mediatek: vcodec: fix resource leaks in
    vdec_msg_queue_init() (git-fixes).
  - commit c0e90df
* Mon Jan 08 2024 duwe@suse.de
  - units: add missing header (git-fixes).
  - crypto: qat - move adf_cfg_services (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add num_rps sysfs attribute (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add rp2svc sysfs attribute (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add rate limiting sysfs interface (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add rate limiting feature to qat_4xxx
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add retrieval of fw capabilities (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add bits.h to icp_qat_hw.h (jsc#PED-5174
    jsc#PED-5861).
  - units: Add BYTES_PER_*BIT (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - move admin api (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - fix ring to service map for QAT GEN4 (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - use masks for AE groups (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - refactor fw config related functions (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - count QAT GEN4 errors (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add error counters (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add handling of errors from ERRSOU3 for QAT GEN4
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add adf_get_aram_base() helper function
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add handling of compression related errors for
    QAT GEN4 (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add handling of errors from ERRSOU2 for QAT GEN4
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add reporting of errors from ERRSOU1 for QAT GEN4
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add reporting of correctable errors for QAT GEN4
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add infrastructure for error reporting
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add cnv_errors debugfs file (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add pm_status debugfs file (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - refactor included headers (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add namespace to driver (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - Remove zlib-deflate (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - Annotate struct adf_fw_counters with __counted_by
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - enable dc chaining service (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - consolidate services structure (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - fix unregistration of compression algorithms
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - do not shadow error code (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - refactor deprecated strncpy (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - Use list_for_each_entry() helper (jsc#PED-5174
    jsc#PED-5861).
  - Documentation: ABI: debugfs-driver-qat: fix fw_counters path
    (git-fixes).
  - crypto: qat - fix crypto capability detection for 4xxx
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - Remove unused function declarations (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - use kfree_sensitive instead of memset/kfree()
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - replace the if statement with min() (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add heartbeat counters check (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add heartbeat feature (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add measure clock frequency (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - drop obsolete heartbeat interface (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add internal timer for qat 4xxx (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - add fw_counters debugfs file (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - change value of default idle filter (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - do not export adf_init_admin_pm() (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - expose pm_idle_enabled through sysfs (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - extend configuration for 4xxx (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - refactor fw config logic for 4xxx (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - make fw images name constant (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - move returns to default case (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - update slice mask for 4xxx devices (jsc#PED-5174
    jsc#PED-5861).
  - crypto: qat - set deprecated capabilities as reserved
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - add missing function declaration in adf_dbgfs.h
    (jsc#PED-5174 jsc#PED-5861).
  - crypto: qat - move dbgfs init to separate file (jsc#PED-5174
    jsc#PED-5861).
  - commit a45a239
* Mon Jan 08 2024 duwe@suse.de
  - Delete
    patches.suse/crypto-qat-change-value-of-default-idle-filter.patch.
    (will be re-added as part of the QAT series)
  - commit c06831d
* Mon Jan 08 2024 oneukum@suse.com
  - media: mc: Make media_get_pad_index() use pad type flag
    (git-fixes).
  - commit 5b7fb34
* Mon Jan 08 2024 jack@suse.cz
  - readahead: Avoid multiple marked readahead pages (bsc#1217818).
  - commit a26eeaa
* Mon Jan 08 2024 jgross@suse.com
  - x86/sev-es: Set x86_virt_bits to the correct value straight
    away, instead of a two-phase approach (bsc#1216015).
  - commit 9f9f39c
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/resctrl: Fix kernel-doc warnings (git-fixes).
  - commit 4ce9baf
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/lib/msr: Clean up kernel-doc notation (git-fixes).
  - commit 0fd47d0
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/ibt: Avoid duplicate ENDBR in __put_user_nocheck*() (git-fixes).
  - commit c99440e
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/fineibt: Poison ENDBR at +0 (git-fixes).
  - commit 0340aa5
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/boot/compressed: Reserve more memory for page tables (git-fixes).
  - commit 1b49bd4
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/alternatives: Disable KASAN in apply_alternatives()   (git-fixes).
  - commit 0de097e
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/ibt: Suppress spurious ENDBR (git-fixes).
  - commit 127632c
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/CPU/AMD: Check vendor in the AMD microcode callback (git-fixes).
  - commit ec38da9
* Mon Jan 08 2024 jgross@suse.com
  - x86/sev-es: Allow copy_from_kernel_nofault() in earlier boot
    (bsc#1216015).
  - commit 2c6b247
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/alternatives: Disable interrupts and sync when optimizing NOPs in  place (git-fixes).
  - commit 3ed13fa
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/srso: Fix SBPB enablement for (possible) future fixed HW  (git-fixes).
  - Refresh
    patches.suse/x86-srso-fix-vulnerability-reporting-for-missing-microcode.patch.
  - commit b0edd5b
* Mon Jan 08 2024 nik.borisov@suse.com
  - x86/srso: Fix vulnerability reporting for missing microcode (git-fixes).
  - commit e2cfc2e
* Mon Jan 08 2024 jlee@suse.com
  - EDAC: Explicitly include correct DT includes (jsc#PED-6747).
  - commit f6ef38c
* Sun Jan 07 2024 tiwai@suse.de
  - i2c: core: Fix atomic xfer check for non-preempt config
    (git-fixes).
  - commit e75469f
* Sat Jan 06 2024 lduncan@suse.com
  - ublk: zoned: support REQ_OP_ZONE_RESET_ALL (bsc#1216436).
  - ublk: Switch to memdup_user_nul() helper (bsc#1216436).
  - ublk: fix 'warn: variable dereferenced before check 'req''
    from Smatch (bsc#1216436).
  - ublk: Fix signedness bug returning warning (bsc#1216436).
  - ublk: enable zoned storage support (bsc#1216436).
  - ublk: move check for empty address field on command submission
    (bsc#1216436).
  - ublk: add helper to check if device supports user copy
    (bsc#1216436).
  - ublk: make ublk_chr_class a static const structure
    (bsc#1216436).
  - ublk: add control command of UBLK_U_CMD_GET_FEATURES
    (bsc#1216436).
  - ublk: fix build warning on iov_iter_get_pages2 (bsc#1216436).
  - ublk: support user copy (bsc#1216436).
  - ublk: add read()/write() support for ublk char device
    (bsc#1216436).
  - ublk: support to copy any part of request pages (bsc#1216436).
  - ublk: grab request reference when the request is handled by
    userspace (bsc#1216436).
  - ublk: cleanup ublk_copy_user_pages (bsc#1216436).
  - ublk: cleanup io cmd code path by adding ublk_fill_io_cmd()
    (bsc#1216436).
  - ublk: kill queuing request by task_work_add (bsc#1216436).
  - commit 9fb699d
* Sat Jan 06 2024 tiwai@suse.de
  - mmc: sdhci-sprd: Fix eMMC init failure after hw reset
    (git-fixes).
  - mmc: rpmb: fixes pause retune on all RPMB partitions
    (git-fixes).
  - mmc: meson-mx-sdhc: Fix initialization frozen issue (git-fixes).
  - drm/amd/display: Fix sending VSC (+ colorimetry) packets for
    DP/eDP displays without PSR (git-fixes).
  - ARM: sun9i: smp: Fix array-index-out-of-bounds read in
    sunxi_mc_smp_init (git-fixes).
  - commit 6d8c3af
* Fri Jan 05 2024 tiwai@suse.de
  - Update patch reference for BT fix (CVE-2023-51779 bsc#1218559)
  - commit 5031658
* Fri Jan 05 2024 tiwai@suse.de
  - platform/x86/intel/tpmi: Add debugfs support for read/write
    blocked (bsc#1218555).
  - platform/x86/intel/tpmi: Add debugfs interface (bsc#1218555).
  - platform/x86/intel/tpmi: Read feature control status
    (bsc#1218555).
  - commit 504e179
* Fri Jan 05 2024 tiwai@suse.de
  - selftests: bonding: do not set port down when adding to bond
    (git-fixes).
  - r8169: Fix PCI error on system resume (git-fixes).
  - wifi: iwlwifi: pcie: don't synchronize IRQs from IRQ
    (git-fixes).
  - nfc: llcp_core: Hold a ref to llcp_local->dev when holding a
    ref to llcp_local (git-fixes).
  - Revert "platform/x86: p2sb: Allow p2sb_bar() calls during PCI
    device probe" (git-fixes).
  - drm/mgag200: Fix gamma lut not initialized for G200ER, G200EV,
    G200SE (git-fixes).
  - drm/bridge: ps8640: Fix size mismatch warning w/ len
    (git-fixes).
  - drm/bridge: ti-sn65dsi86: Never store more than msg->size
    bytes in AUX xfer (git-fixes).
  - drm/bridge: parade-ps8640: Never store more than msg->size
    bytes in AUX xfer (git-fixes).
  - accel/qaic: Implement quirk for SOC_HW_VERSION (git-fixes).
  - accel/qaic: Fix GEM import path code (git-fixes).
  - drm/i915/perf: Update handling of MMIO triggered reports
    (git-fixes).
  - drm/i915/dp: Fix passing the correct DPCD_REV for
    drm_dp_set_phy_test_pattern (git-fixes).
  - selftests: secretmem: floor the memory size to the multiple
    of page_size (git-fixes).
  - PM: hibernate: Fix the exclusive get block device in test_resume
    mode (git-fixes).
  - commit 0536703
* Fri Jan 05 2024 tiwai@suse.de
  - ALSA: hda/tas2781: remove sound controls in unbind (git-fixes).
  - commit f8516b2
* Fri Jan 05 2024 tiwai@suse.de
  - ALSA: hda/realtek: Fix mute and mic-mute LEDs for HP ProBook
    440 G6 (git-fixes).
  - ASoC: meson: g12a-tohdmitx: Fix event generation for S/PDIF mux
    (git-fixes).
  - ASoC: meson: g12a-toacodec: Fix event generation (git-fixes).
  - ASoC: meson: g12a-tohdmitx: Validate written enum values
    (git-fixes).
  - ASoC: meson: g12a-toacodec: Validate written enum values
    (git-fixes).
  - ASoC: mediatek: mt8186: fix AUD_PAD_TOP register and offset
    (git-fixes).
  - ASoC: fsl_rpmsg: Fix error handler with pm_runtime_enable
    (git-fixes).
  - ALSA: hda/realtek: fix mute/micmute LEDs for a HP ZBook
    (git-fixes).
  - ALSA: hda/realtek: enable SND_PCI_QUIRK for hp pavilion
    14-ec1xxx series (git-fixes).
  - ALSA: hda/tas2781: move set_drv_data outside tasdevice_init
    (git-fixes).
  - ALSA: hda/tas2781: fix typos in comment (git-fixes).
  - ALSA: hda/tas2781: do not use regcache (git-fixes).
  - commit 38d6c8e
* Fri Jan 05 2024 pjakobsson@suse.de
  - blacklist.conf: 7a0e005c7957 drm/amd/display: edp do not add non-edid timings
  - commit 82e295c
* Fri Jan 05 2024 pjakobsson@suse.de
  - drm/i915/mtl: Update workaround 14016712196 (git-fixes).
  - commit eff3878
* Fri Jan 05 2024 colyli@suse.de
  - badblocks: avoid checking invalid range in badblocks_check()
    (jsc#PED-7513).
  - dm-raid: delay flushing event_work() after reconfig_mutex is
    released (jsc#PED-7514).
  - md: split MD_RECOVERY_NEEDED out of mddev_resume (jsc#PED-7542).
  - md: fix stopping sync thread (jsc#PED-7542).
  - md: don't leave 'MD_RECOVERY_FROZEN' in error path of
    md_set_readonly() (jsc#PED-7542).
  - md: fix missing flush of sync_work (jsc#PED-7542).
  - md/raid6: use valid sector values to determine if an I/O should
    wait on the reshape (jsc#PED-7542).
  - bcache: revert replacing IS_ERR_OR_NULL with IS_ERR
    (jsc#PED-7513).
  - dm-flakey: start allocating with MAX_ORDER (jsc#PED-7514).
  - dm-verity: align struct dm_verity_fec_io properly
    (jsc#PED-7514).
  - dm verity: don't perform FEC for failed readahead IO
    (jsc#PED-7514).
  - dm verity: initialize fec io before freeing it (jsc#PED-7514).
  - closures: CLOSURE_CALLBACK() to fix type punning (jsc#PED-7513).
  - md: fix bi_status reporting in md_end_clone_io (jsc#PED-7542).
  - bcache: avoid NULL checking to c->root in run_cache_set()
    (jsc#PED-7513).
  - bcache: add code comments for bch_btree_node_get() and
    __bch_btree_node_alloc() (jsc#PED-7513).
  - bcache: replace a mistaken IS_ERR() by IS_ERR_OR_NULL() in
    btree_gc_coalesce() (jsc#PED-7513).
  - bcache: fixup multi-threaded bch_sectors_dirty_init() wake-up
    race (jsc#PED-7513).
  - bcache: fixup lock c->root error (jsc#PED-7513).
  - bcache: fixup init dirty data errors (jsc#PED-7513).
  - bcache: prevent potential division by zero error (jsc#PED-7513).
  - bcache: remove redundant assignment to variable cur_idx
    (jsc#PED-7513).
  - bcache: check return value from btree_node_alloc_replacement()
    (jsc#PED-7513).
  - bcache: avoid oversize memory allocation by small stripe_size
    (jsc#PED-7513).
  - dm-crypt: start allocating with MAX_ORDER (jsc#PED-7514).
  - dm-verity: don't use blocking calls from tasklets
    (jsc#PED-7514).
  - dm-bufio: fix no-sleep mode (jsc#PED-7514).
  - dm-delay: avoid duplicate logic (jsc#PED-7514).
  - dm-delay: fix bugs introduced by kthread mode (jsc#PED-7514).
  - dm-delay: fix a race between delay_presuspend and delay_bio
    (jsc#PED-7514).
  - closures: Fix race in closure_sync() (jsc#PED-7513).
  - closures: Better memory barriers (jsc#PED-7513).
  - dm crypt: account large pages in cc->n_allocated_pages
    (jsc#PED-7514).
  - dm integrity: use crypto_shash_digest() in sb_mac()
    (jsc#PED-7514).
  - dm crypt: use crypto_shash_digest() in crypt_iv_tcw_whitening()
    (jsc#PED-7514).
  - dm error: Add support for zoned block devices (jsc#PED-7514).
  - dm delay: for short delays, use kthread instead of timers and wq
    (jsc#PED-7514).
  - dm: respect REQ_NOWAIT flag in normal bios issued to DM
    (jsc#PED-7514).
  - dm: enhance alloc_multiple_bios() to be more versatile
    (jsc#PED-7514).
  - dm: make __send_duplicate_bios return unsigned int
    (jsc#PED-7514).
  - dm log userspace: replace deprecated strncpy with strscpy
    (jsc#PED-7514).
  - dm ioctl: replace deprecated strncpy with strscpy_pad
    (jsc#PED-7514).
  - dm crypt: replace open-coded kmemdup_nul (jsc#PED-7514).
  - dm cache metadata: replace deprecated strncpy with strscpy
    (jsc#PED-7514).
  - dm: shortcut the calls to linear_map and stripe_map
    (jsc#PED-7514).
  - md: cleanup pers->prepare_suspend() (jsc#PED-7542).
  - md-cluster: check for timeout while a new disk adding
    (jsc#PED-7542).
  - md: rename __mddev_suspend/resume() back to
    mddev_suspend/resume() (jsc#PED-7542).
  - md: remove old apis to suspend the array (jsc#PED-7542).
  - md: suspend array in md_start_sync() if array need
    reconfiguration (jsc#PED-7542).
  - md/raid5: replace suspend with quiesce() callback
    (jsc#PED-7542).
  - md/md-linear: cleanup linear_add() (jsc#PED-7542).
  - md: cleanup mddev_create/destroy_serial_pool() (jsc#PED-7542).
  - md: use new apis to suspend array before
    mddev_create/destroy_serial_pool (jsc#PED-7542).
  - md: use new apis to suspend array for ioctls involed array
    reconfiguration (jsc#PED-7542).
  - md: use new apis to suspend array for adding/removing rdev
    from state_store() (jsc#PED-7542).
  - md: use new apis to suspend array for sysfs apis (jsc#PED-7542).
  - md/raid5: use new apis to suspend array (jsc#PED-7542).
  - md/raid5-cache: use new apis to suspend array (jsc#PED-7542).
  - md/md-bitmap: use new apis to suspend array for location_store()
    (jsc#PED-7542).
  - md/dm-raid: use new apis to suspend array (jsc#PED-7514).
  - md: add new helpers to suspend/resume and lock/unlock array
    (jsc#PED-7542).
  - md: add new helpers to suspend/resume array (jsc#PED-7542).
  - md: replace is_md_suspended() with 'mddev->suspended' in
    md_check_recovery() (jsc#PED-7542).
  - md/raid5-cache: use READ_ONCE/WRITE_ONCE for 'conf->log'
    (jsc#PED-7542).
  - md: use READ_ONCE/WRITE_ONCE for 'suspend_lo' and 'suspend_hi'
    (jsc#PED-7542).
  - md/raid1: don't split discard io for write behind
    (jsc#PED-7542).
  - md: do not require mddev_lock() for all options in
    array_state_store() (jsc#PED-7542).
  - md: simplify md_seq_ops (jsc#PED-7542).
  - md: factor out a helper from mddev_put() (jsc#PED-7542).
  - md: replace deprecated strncpy with memcpy (jsc#PED-7542).
  - md/md-linear: Annotate struct linear_conf with __counted_by
    (jsc#PED-7542).
  - md: don't check 'mddev->pers' and 'pers->quiesce' from
    suspend_lo_store() (jsc#PED-7542).
  - md: don't check 'mddev->pers' from suspend_hi_store()
    (jsc#PED-7542).
  - md-bitmap: suspend array earlier in location_store()
    (jsc#PED-7542).
  - md-bitmap: remove the checking of 'pers->quiesce' from
    location_store() (jsc#PED-7542).
  - md: don't rely on 'mddev->pers' to be set in mddev_suspend()
    (jsc#PED-7542).
  - md: initialize 'writes_pending' while allocating mddev
    (jsc#PED-7542).
  - md: initialize 'active_io' while allocating mddev
    (jsc#PED-7542).
  - md: delay remove_and_add_spares() for read only array to
    md_start_sync() (jsc#PED-7542).
  - md: factor out a helper rdev_addable() from
    remove_and_add_spares() (jsc#PED-7542).
  - md: factor out a helper rdev_is_spare() from
    remove_and_add_spares() (jsc#PED-7542).
  - md: factor out a helper rdev_removeable() from
    remove_and_add_spares() (jsc#PED-7542).
  - md: delay choosing sync action to md_start_sync()
    (jsc#PED-7542).
  - md: factor out a helper to choose sync action from
    md_check_recovery() (jsc#PED-7542).
  - md: use separate work_struct for md_start_sync() (jsc#PED-7542).
  - badblocks: switch to the improved badblock handling code
    (jsc#PED-7542).
  - badblocks: improve badblocks_check() for multiple ranges
    handling (jsc#PED-7542).
  - badblocks: improve badblocks_clear() for multiple ranges
    handling (jsc#PED-7542).
  - badblocks: improve badblocks_set() for multiple ranges handling
    (jsc#PED-7542).
  - badblocks: add helper routines for badblock ranges handling
    (jsc#PED-7542).
  - badblocks: add more helper structure and routines in badblocks.h
    (jsc#PED-7542).
  - dm: Annotate struct dm_bio_prison with __counted_by
    (jsc#PED-7514).
  - dm: Annotate struct dm_stat with __counted_by (jsc#PED-7514).
  - dm: Annotate struct stripe_c with __counted_by (jsc#PED-7514).
  - dm crypt: Annotate struct crypt_config with __counted_by
    (jsc#PED-7514).
  - dm raid: Annotate struct raid_set with __counted_by
    (jsc#PED-7514).
  - closures: Add a missing include (jsc#PED-7542).
  - closures: closure_nr_remaining() (jsc#PED-7542).
  - closures: closure_wait_event() (jsc#PED-7542).
  - commit 99c2319
* Fri Jan 05 2024 colyli@suse.de
  - bcache: move closures to lib/ (jsc#PED-7513).
    - Update config files for the above change, add CONFIG_CLOSURES,
    - config/arm64/default
    - config/armv7hl/default
    - config/ppc64le/default
    - config/s390x/default
    - config/x86_64/default
  - commit 74c7cf7
* Fri Jan 05 2024 colyli@suse.de
  - dm crypt: Fix reqsize in crypt_iv_eboiv_gen (jsc#PED-7514).
  - MAINTAINERS: update the dm-devel mailing list (jsc#PED-7514).
  - dm zoned: free dmz->ddev array in dmz_put_zoned_devices
    (jsc#PED-7514).
  - md/raid5: release batch_last before waiting for another
    stripe_head (jsc#PED-7542).
  - dm: don't attempt to queue IO under RCU protection
    (jsc#PED-7514).
  - dm: fix a race condition in retrieve_deps (jsc#PED-7514).
  - md: Put the right device in md_seq_next (jsc#PED-7542).
  - md/raid1: fix error: ISO C90 forbids mixed declarations
    (jsc#PED-7542).
  - md: don't dereference mddev after export_rdev() (jsc#PED-7542).
  - md: raid0: account for split bio in iostat accounting
    (jsc#PED-7542).
  - md raid1: allow writebehind to work on any leg device set
    WriteMostly (jsc#PED-7542).
  - md/raid1: hold the barrier until handle_read_error() finishes
    (jsc#PED-7542).
  - md/raid1: free the r1bio before waiting for blocked rdev
    (jsc#PED-7542).
  - md/raid1: call free_r1bio() before allow_barrier() in
    raid_end_bio_io() (jsc#PED-7542).
  - md/raid5-cache: fix null-ptr-deref for
    r5l_flush_stripe_to_raid() (jsc#PED-7542).
  - raid6: test: only check for Altivec if building on powerpc hosts
    (jsc#PED-7542).
  - raid6: test: make sure all intermediate and artifact files
    are .gitignored (jsc#PED-7542).
  - raid6: test: cosmetic cleanups for the test Makefile
    (jsc#PED-7542).
  - raid6: guard the tables.c include of <linux/export.h> with
    __KERNEL__ (jsc#PED-7542).
  - raid6: remove the <linux/export.h> include from recov.c
    (jsc#PED-7542).
  - md: Hold mddev->reconfig_mutex when trying to get
    mddev->sync_thread (jsc#PED-7542).
  - md/raid10: fix a 'conf->barrier' leakage in raid10_takeover()
    (jsc#PED-7542).
  - md: raid1: fix potential OOB in raid1_remove_disk()
    (jsc#PED-7542).
  - md/raid5-cache: fix a deadlock in r5l_exit_log() (jsc#PED-7542).
  - md/md-bitmap: hold 'reconfig_mutex' in backlog_store()
    (jsc#PED-7542).
  - md/md-bitmap: remove unnecessary local variable in
    backlog_store() (jsc#PED-7542).
  - md/raid10: use dereference_rdev_and_rrdev() to get devices
    (jsc#PED-7542).
  - md/raid10: factor out dereference_rdev_and_rrdev()
    (jsc#PED-7542).
  - md/raid10: check replacement and rdev to prevent submit the
    same io twice (jsc#PED-7542).
  - md/raid1: Avoid lock contention from wake_up() (jsc#PED-7542).
  - md: restore 'noio_flag' for the last mddev_resume()
    (jsc#PED-7542).
  - md: don't quiesce in mddev_suspend() (jsc#PED-7542).
  - md: remove redundant check in fix_read_error() (jsc#PED-7542).
  - commit 81527d2
* Fri Jan 05 2024 colyli@suse.de
  - md/raid10: optimize fix_read_error (jsc#PED-7542).
  - Update patches.suse/md-display-timeout-error.patch for the above change.
  - commit 7006b22
* Fri Jan 05 2024 colyli@suse.de
  - md/raid1: prioritize adding disk to 'removed' mirror
    (jsc#PED-7542).
  - md/md-faulty: enable io accounting (jsc#PED-7542).
  - md/md-linear: enable io accounting (jsc#PED-7542).
  - md/md-multipath: enable io accounting (jsc#PED-7542).
  - commit 48f2a41
* Fri Jan 05 2024 colyli@suse.de
  - md/raid10: switch to use md_account_bio() for io accounting
    (jsc#PED-7542).
  - Refresh patches.suse/md-display-timeout-error.patch for the above change.
  - commit f7260ba
* Fri Jan 05 2024 colyli@suse.de
  - md/raid1: switch to use md_account_bio() for io accounting
    (jsc#PED-7542).
  - raid5: fix missing io accounting in raid5_align_endio()
    (jsc#PED-7542).
  - md: also clone new io if io accounting is disabled
    (jsc#PED-7542).
  - md: move initialization and destruction of 'io_acct_set'
    to md.c (jsc#PED-7542).
  - md: deprecate bitmap file support (jsc#PED-7542).
  - commit 6586ee2
* Fri Jan 05 2024 colyli@suse.de
  - md: make bitmap file support optional (jsc#PED-7542).
  - Update config files for the above change, add option
    CONFIG_MD_BITMAP_FILE set by y (the default behavior
    as old kernel versions do),
    - config/arm64/default
    - config/armv7hl/default
    - config/ppc64le/default
    - config/s390x/default
    - config/s390x/zfcpdump
    - config/x86_64/default
  - commit 20d8462
* Fri Jan 05 2024 colyli@suse.de
  - md-bitmap: don't use ->index for pages backing the bitmap file
    (jsc#PED-7542).
  - md-bitmap: account for mddev->bitmap_info.offset in read_sb_page
    (jsc#PED-7542).
  - md-bitmap: cleanup read_sb_page (jsc#PED-7542).
  - md-bitmap: refactor md_bitmap_init_from_disk (jsc#PED-7542).
  - md-bitmap: rename read_page to read_file_page (jsc#PED-7542).
  - md-bitmap: split file writes into a separate helper
    (jsc#PED-7542).
  - md-bitmap: use %pD to print the file name in md_bitmap_file_kick
    (jsc#PED-7542).
  - md-bitmap: initialize variables at declaration time in
    md_bitmap_file_unmap (jsc#PED-7542).
  - md-bitmap: set BITMAP_WRITE_ERROR in write_sb_page
    (jsc#PED-7542).
  - md: enhance checking in md_check_recovery() (jsc#PED-7542).
  - md: wake up 'resync_wait' at last in md_reap_sync_thread()
    (jsc#PED-7542).
  - md: refactor idle/frozen_sync_thread() to fix deadlock
    (jsc#PED-7542).
  - md: add a mutex to synchronize idle and frozen in action_store()
    (jsc#PED-7542).
  - md: refactor action_store() for 'idle' and 'frozen'
    (jsc#PED-7542).
  - Revert "md: unlock mddev before reap sync_thread in
    action_store" (jsc#PED-7542).
  - dm integrity: fix double free on memory allocation failure
    (jsc#PED-7514).
  - raid10: avoid spin_lock from fastpath from raid10_unplug()
    (jsc#PED-7542).
  - md: fix 'delete_mutex' deadlock (jsc#PED-7542).
  - dm crypt: Avoid using MAX_CIPHER_BLOCKSIZE (jsc#PED-7514).
  - dm: get rid of GFP_NOIO workarounds for __vmalloc and kvmalloc
    (jsc#PED-7514).
  - dm integrity: scale down the recalculate buffer if memory
    allocation fails (jsc#PED-7514).
  - dm integrity: only allocate recalculate buffer when needed
    (jsc#PED-7514).
  - dm ioctl: Refuse to create device named "." or
    ".." (jsc#PED-7514).
  - dm ioctl: Refuse to create device named "control"
    (jsc#PED-7514).
  - dm ioctl: structs and parameter strings must not overlap
    (jsc#PED-7514).
  - dm ioctl: Avoid pointer arithmetic overflow (jsc#PED-7514).
  - dm ioctl: Check dm_target_spec is sufficiently aligned
    (jsc#PED-7514).
  - dm integrity: Use %*ph for printing hexdump of a small buffer
    (jsc#PED-7514).
  - dm thin: disable discards for thin-pool if no_discard_passdown
    (jsc#PED-7514).
  - dm: remove stale/redundant dm_internal_{suspend,resume}
    prototypes in dm.h (jsc#PED-7514).
  - dm: skip dm-stats work in alloc_io() unless needed
    (jsc#PED-7514).
  - dm: avoid needless dm_io access if all IO accounting is disabled
    (jsc#PED-7514).
  - dm: support turning off block-core's io stats accounting
    (jsc#PED-7514).
  - dm zone: Use the bitmap API to allocate bitmaps (jsc#PED-7514).
  - dm thin metadata: Fix ABBA deadlock by resetting dm_bufio_client
    (jsc#PED-7514).
  - dm crypt: fix crypt_ctr_cipher_new return value on invalid
    AEAD cipher (jsc#PED-7514).
  - dm thin: update .io_hints methods to not require handling
    discards last (jsc#PED-7514).
  - dm thin: remove return code variable in pool_map (jsc#PED-7514).
  - dm flakey: introduce random_read_corrupt and
    random_write_corrupt options (jsc#PED-7514).
  - dm flakey: clone pages on write bio before corrupting them
    (jsc#PED-7514).
  - dm crypt: allocate compound pages if possible (jsc#PED-7514).
  - md/raid5: Convert stripe_head's "dev" to flexible array member
    (jsc#PED-7542).
  - dm integrity: Use alloc_ordered_workqueue() to create ordered
    workqueues (jsc#PED-7514).
  - bcache: Remove dead references to cache_readaheads
    (jsc#PED-7513).
  - bcache: make kobj_type structures constant (jsc#PED-7513).
  - md/raid1-10: limit the number of plugged bio (jsc#PED-7542).
  - md/raid1-10: don't handle pluged bio by daemon thread
    (jsc#PED-7542).
  - md/md-bitmap: add a new helper to unplug bitmap asynchrously
    (jsc#PED-7542).
  - md/raid10: Do not add spare disk when recovery fails
    (jsc#PED-7542).
  - md/raid10: clean up md_add_new_disk() (jsc#PED-7542).
  - md/raid10: prioritize adding disk to 'removed' mirror
    (jsc#PED-7542).
  - md/raid10: improve code of mrdev in raid10_sync_request
    (jsc#PED-7542).
  - md/raid5: don't start reshape when recovery or replace is in
    progress (jsc#PED-7542).
  - md: protect md_thread with rcu (jsc#PED-7542).
  - md/bitmap: factor out a helper to set timeout (jsc#PED-7542).
  - md/bitmap: always wake up md_thread in timeout_store
    (jsc#PED-7542).
  - dm-raid: remove useless checking in raid_message()
    (jsc#PED-7514).
  - md: factor out a helper to wake up md_thread directly
    (jsc#PED-7542).
  - md: fix duplicate filename for rdev (jsc#PED-7542).
  - commit bda8d48
* Fri Jan 05 2024 colyli@suse.de
  - md/raid5: fix a deadlock in the case that reshape is interrupted
    (jsc#PED-7542).
  - md: add a new api prepare_suspend() in md_personality
    (jsc#PED-7542).
  - md: export md_is_rdwr() and is_md_suspended() (jsc#PED-7542).
  - md/raid5: don't allow replacement while reshape is in progress
    (jsc#PED-7542).
  - raid6: neon: add missing prototypes (jsc#PED-7542).
  - commit 3705efe
* Thu Jan 04 2024 tonyj@suse.de
  - perf/core: Fix cpuctx refcounting (git-fixes).
  - powerpc/perf: Fix disabling BHRB and instruction sampling
    (git-fixes).
  - powerpc/imc-pmu: Use the correct spinlock initializer
    (git-fixes).
  - perf: Optimize perf_cgroup_switch() (git-fixes).
  - perf/x86/amd: Do not WARN() on every IRQ (git-fixes).
  - perf/x86/amd/core: Fix overflow reset on hotplug (git-fixes).
  - perf/x86/uncore: Correct the number of CHAs on EMR (git-fixes).
  - powerpc/perf: Convert fsl_emb notifier to state machine
    callbacks (git-fixes).
  - commit 15e4363
* Thu Jan 04 2024 lduncan@suse.com
  - scsi: core: Always send batch on reset or error handling command
    (git-fixes).
  - scsi: bnx2fc: Fix skb double free in bnx2fc_rcv() (git-fixes).
  - Revert "scsi: aacraid: Reply queue mapping to CPUs based on
    IRQ affinity" (git-fixes).
  - scsi: be2iscsi: Fix a memleak in beiscsi_init_wrb_handle()
    (git-fixes).
  - scsi: sd: Fix system start for ATA devices (git-fixes).
  - scsi: qla2xxx: Fix system crash due to bad pointer access
    (git-fixes).
  - scsi: megaraid: Fix up debug message in
    megaraid_abort_and_reset() (git-fixes).
  - scsi: mpt3sas: Fix loop logic (git-fixes).
  - scsi: ibmvfc: Fix erroneous use of rtas_busy_delay with hcall
    return code (git-fixes).
  - commit 1ec1291
* Thu Jan 04 2024 msuchanek@suse.de
  - powerpc/rtas: Warn if per-function lock isn't held (jsc#PED-4486).
  - Refresh patches.suse/powerpc-pseries-Add-papr-vpd-character-driver-for-VP.patch.
  - Refresh patches.suse/powerpc-pseries-papr-sysparm-Expose-character-device.patch.
  - Refresh patches.suse/powerpc-pseries-papr-sysparm-Validate-buffer-object-.patch.
  - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch.
  - Refresh patches.suse/powerpc-rtas-Serialize-firmware-activation-sequences.patch.
  - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-sysparm.patch.
  - Refresh patches.suse/powerpc-selftests-Add-test-for-papr-vpd.patch.
  - Delete patches.suse/powerpc-rtas-Factor-out-function-descriptor-lookup.patch.
  - Delete patches.suse/powerpc-uapi-Export-papr-miscdev.h-header.patch.
  - commit 5cce45a
* Thu Jan 04 2024 msuchanek@suse.de
  - powerpc/rtas: Move token validation from block_rtas_call()
    to sys_rtas() (jsc#PED-4486).
  - powerpc/rtas: Add function return status constants
    (jsc#PED-4486).
  - powerpc/rtas: Fall back to linear search on failed
    token->function lookup (jsc#PED-4486).
  - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch.
  - powerpc/rtas: Add for_each_rtas_function() iterator
    (jsc#PED-4486).
  - powerpc/rtas: Avoid warning on invalid token argument to
    sys_rtas() (jsc#PED-4486).
  - Refresh patches.suse/powerpc-rtas-Facilitate-high-level-call-sequences.patch.
  - powerpc/rtas: export rtas_error_rc() for reuse (jsc#PED-4486).
  - commit b1914f5
* Thu Jan 04 2024 msuchanek@suse.de
  - powerpc/pseries/vas: Migration suspend waits for no in-progress
    open windows (bsc#1218397 ltc#204523).
  - commit d755665
* Thu Jan 04 2024 msuchanek@suse.de
  - config: ppc64le: CONFIG_MEM_SOFT_DIRTY=y (bsc#1218286 ltc#204519).
  - commit 20c1c94
* Thu Jan 04 2024 tiwai@suse.de
  - rpm/kernel-source.changes.old: Add references of the truncated entries
  - commit 09d65ce
* Thu Jan 04 2024 oneukum@suse.com
  - media: mediatek: vcodec: Add debug params to control different
    log level (git-fixes).
  - commit c0c8ce6
* Thu Jan 04 2024 oneukum@suse.com
  - media: mediatek: vcodec: Add debugfs interface to get debug
    information (git-fixes).
  - commit 26e0de4
* Thu Jan 04 2024 oneukum@suse.com
  - media: mediatek: vcodec: fix AV1 decode fail for 36bit iova
    (git-fixes).
  - commit 0051dd0
* Thu Jan 04 2024 oneukum@suse.com
  - media: mediatek: vcodec: support stateless AV1 decoder
    (git-fixes).
  - commit b7dcb87
* Thu Jan 04 2024 oneukum@suse.com
  - media: mediatek: vcodec: Removing useless debug log (git-fixes).
  - commit 0d64628
* Thu Jan 04 2024 oneukum@suse.com
  - media: mediatek: vcodec: move core context from device to each
    instance (git-fixes).
  - Refresh
    patches.suse/media-mediatek-vcodec-fix-potential-double-free.patch.
  - commit 8d9cbbe
* Thu Jan 04 2024 oneukum@suse.com
  - media: mediatek: vcodec: support stateless hevc decoder
    (git-fixes).
  - commit 942b219
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915/display: Eliminate IS_METEORLAKE checks (git-fixes).
  - commit 7ad18c2
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915: Eliminate IS_MTL_DISPLAY_STEP (git-fixes).
  - commit 7ca4a24
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915: Replace several IS_METEORLAKE with proper IP version
    checks (git-fixes).
  - commit 58c8fe6
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915/mtl: Eliminate subplatforms (git-fixes).
  - commit cd2a9ea
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915: Eliminate IS_MTL_MEDIA_STEP (git-fixes).
  - Refresh
    patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch.
  - commit 3916da5
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915: Eliminate IS_MTL_GRAPHICS_STEP (git-fixes).
  - commit 1469af7
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915/xelpg: Call Xe_LPG workaround functions based on IP
    version (git-fixes).
  - commit 616fa82
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915/xelpmp: Don't assume workarounds extend to future
    platforms (git-fixes).
  - commit ad141ce
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915: Consolidate condition for Wa_22011802037 (git-fixes).
  - commit cbed939
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915/dg2: Drop Wa_16011777198 (git-fixes).
  - Refresh
    patches.suse/drm-i915-dg2-Drop-pre-production-display-workarounds.patch.
  - commit 11a74f7
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915: Tidy workaround definitions (git-fixes).
  - commit 616b60d
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915/dg2: Drop pre-production GT workarounds (git-fixes).
  - commit 49a0f7a
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915/dg2: Drop pre-production display workarounds
    (git-fixes).
  - commit 4d0a03c
* Thu Jan 04 2024 pjakobsson@suse.de
  - drm/i915/dg2: Recognize pre-production hardware (git-fixes).
  - commit 126b5be
* Thu Jan 04 2024 pjakobsson@suse.de
  - Refresh
    patches.suse/1315-i915-guc-Get-runtime-pm-in-busyness-worker-only-if-a.patch
    (git-fixes)
    Alt-commit
  - commit f3e49a6
* Thu Jan 04 2024 tiwai@suse.de
  - Revert "PCI/ASPM: Remove pcie_aspm_pm_state_change()"
    (git-fixes).
  - commit 1dc63c5
* Thu Jan 04 2024 lduncan@suse.com
  - md: fix warning for holder mismatch from export_rdev()
    (git-fixes).
  - Refresh patches.suse/md-display-timeout-error.patch.
  - commit 152b053
* Wed Jan 03 2024 msuchanek@suse.de
  - mkspec: Add multibuild support (JSC-SLE#5501, boo#1211226, bsc#1218184)
    When MULTIBUILD option in config.sh is enabled generate a _multibuild
    file listing all spec files.
  - commit f734347
* Wed Jan 03 2024 lduncan@suse.com
  - block: fix the exclusive open mask in disk_scan_partitions
    (git-fixes).
  - commit 48da2dc
* Wed Jan 03 2024 msuchanek@suse.de
  - Build in the correct KOTD repository with multibuild
    (JSC-SLE#5501, boo#1211226, bsc#1218184)
    With multibuild setting repository flags is no longer supported for
    individual spec files - see
    https://github.com/openSUSE/open-build-service/issues/3574
    Add ExclusiveArch conditional that depends on a macro set up by
    bs-upload-kernel instead. With that each package should build only in
    one repository - either standard or QA.
    Note: bs-upload-kernel does not interpret rpm conditionals, and only
    uses the first ExclusiveArch line to determine the architectures to
    enable.
  - commit aa5424d
* Wed Jan 03 2024 tbogendoerfer@suse.de
  - Update
    patches.suse/dpll-sanitize-possible-null-pointer-dereference-in-d.patch
    (jsc#PED-6079 bsc#1217944 CVE-2023-6679).
    Added CVE reference.
  - commit a38c222
* Wed Jan 03 2024 tbogendoerfer@suse.de
  - ice: Fix PF with enabled XDP going no-carrier after reset
    (jsc#PED-4876).
  - ice: alter feature support check for SRIOV and LAG
    (jsc#PED-4876).
  - ice: stop trashing VF VSI aggregator node ID information
    (jsc#PED-4876).
  - bnxt_en: do not map packet buffers twice (jsc#PED-5742).
  - octeontx2-pf: Fix graceful exit during PFC configuration failure
    (jsc#PED-6931).
  - net/mlx5e: Correct snprintf truncation handling for fw_version
    buffer used by representors (jsc#PED-3311).
  - net/mlx5e: Correct snprintf truncation handling for fw_version
    buffer (jsc#PED-3311).
  - net/mlx5e: Fix error codes in alloc_branch_attr()
    (jsc#PED-3311).
  - net/mlx5e: Fix error code in mlx5e_tc_action_miss_mapping_get()
    (jsc#PED-3311).
  - net/mlx5: Refactor mlx5_flow_destination->rep pointer to vport
    num (jsc#PED-3311).
  - net/mlx5: Fix fw tracer first block check (jsc#PED-3311).
  - net/mlx5e: XDP, Drop fragmented packets larger than MTU size
    (jsc#PED-3311).
  - net/mlx5e: Decrease num_block_tc when unblock tc offload
    (jsc#PED-3311).
  - net/mlx5e: Fix overrun reported by coverity (jsc#PED-3311).
  - net/mlx5e: fix a potential double-free in fs_udp_create_groups
    (jsc#PED-3311).
  - net/mlx5e: Fix a race in command alloc flow (jsc#PED-3311).
  - net/mlx5e: Fix slab-out-of-bounds in
    mlx5_query_nic_vport_mac_list() (jsc#PED-3311).
  - net/mlx5e: fix double free of encap_header (jsc#PED-3311).
  - Revert "net/mlx5e: fix double free of encap_header"
    (jsc#PED-3311).
  - Revert "net/mlx5e: fix double free of encap_header in update
    funcs" (jsc#PED-3311).
  - i40e: Fix ST code value for Clause 45 (jsc#PED-4874).
  - ice: fix theoretical out-of-bounds access in ethtool link modes
    (jsc#PED-4876).
  - commit ca3b156
* Wed Jan 03 2024 mkoutny@suse.com
  - blacklist.conf: e63a57303599 blk-cgroup: bypass blkcg_deactivate_policy after destroying
  - commit 11bfa0e
* Wed Jan 03 2024 lduncan@suse.com
  - blacklist.conf: add commit with duplicate id
  - commit d39fdcd
* Wed Jan 03 2024 tonyj@suse.de
  - perf vendor events: Update PMC used in PM_RUN_INST_CMPL event
    for power10 platform (jsc#PED-3594, jsc#PED-5091).
  - commit 12710f5
* Tue Jan 02 2024 lduncan@suse.com
  - block: fix kernel-doc for disk_force_media_change() (git-fixes).
  - cdrom/gdrom: Fix build error (git-fixes).
  - bcache: Fix bcache device claiming (git-fixes).
  - bcache: Alloc holder object before async registration
    (git-fixes).
  - md: use mddev->external to select holder in export_rdev()
    (git-fixes).
  - commit 38dc146
* Tue Jan 02 2024 tonyj@suse.de
  - perf vendor events power10: Update JSON/events (jsc#PED-3594,
    jsc#PED-5091).
  - perf vendor events: Update metric events for power10 platform
    (jsc#PED-3594, jsc#PED-5091).
  - perf vendor events: Update metric event names for power10
    platform (jsc#PED-3594, jsc#PED-5091).
  - perf vendor events: Update JSON/events for power10 platform
    (jsc#PED-3594, jsc#PED-5091).
  - perf vendor events: Move JSON/events to appropriate files for
    power10 platform (jsc#PED-3594, jsc#PED-5091).
  - perf vendor events: Drop STORES_PER_INST metric event for
    power10 platform (jsc#PED-3594, jsc#PED-5091).
  - perf vendor events: Drop some of the JSON/events for power10
    platform (jsc#PED-3594, jsc#PED-5091).
  - perf vendor events: Update the JSON/events descriptions for
    power10 platform (jsc#PED-3594, jsc#PED-5091).
  - commit 8280d00
* Tue Jan 02 2024 tonyj@suse.de
  - perf/x86/intel/uncore: Support Sierra Forest and Grand Ridge
    (jsc#PED-6055, jsc#PED-6010).
  - perf/x86/intel/uncore: Support IIO free-running counters on GNR
    (jsc#PED-6055, jsc#PED-6010).
  - perf/x86/intel/uncore: Support Granite Rapids (jsc#PED-6055,
    jsc#PED-6010).
  - perf/x86/uncore: Use u64 to replace unsigned for the uncore
    offsets array (jsc#PED-6055, jsc#PED-6010).
  - perf/x86/intel/uncore: Generic uncore_get_uncores and MMIO
    format of SPR (jsc#PED-6055, jsc#PED-6010).
  - commit 5bc21af
* Tue Jan 02 2024 tonyj@suse.de
  - x86/cpu: Fix Gracemont uarch (jsc#PED-6055, jsc#PED-6010).
  - Refresh patches.suse/x86-cpu-Fix-Crestmont-uarch.patch.
  - commit a634889
* Tue Jan 02 2024 lduncan@suse.com
  - ext4: Fix warning in blkdev_put() (git-fixes).
  - Refresh
    patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch.
  - commit fab1a49
* Tue Jan 02 2024 lduncan@suse.com
  - reiserfs: fix blkdev_put() warning from release_journal_dev()
    (git-fixes).
  - block: fix wrong mode for blkdev_get_by_dev() from
    disk_scan_partitions() (git-fixes).
  - commit 8b9d231
* Tue Jan 02 2024 petr.pavlu@suse.com
  - ftrace: Fix modification of direct_function hash while in use
    (git-fixes).
  - commit b1c0500
* Tue Jan 02 2024 petr.pavlu@suse.com
  - tracing: Fix blocked reader of snapshot buffer (git-fixes).
  - commit 68d2572
* Tue Jan 02 2024 petr.pavlu@suse.com
  - ring-buffer: Fix wake ups when buffer_percent is set to 100
    (git-fixes).
  - commit 29d7ef2
* Tue Jan 02 2024 petr.pavlu@suse.com
  - 9p: prevent read overrun in protocol dump tracepoint
    (git-fixes).
  - commit 9a3061e
* Tue Jan 02 2024 petr.pavlu@suse.com
  - tracing / synthetic: Disable events after testing in
    synth_event_gen_test_init() (git-fixes).
  - commit 926c2ff
* Tue Jan 02 2024 petr.pavlu@suse.com
  - tracing/synthetic: fix kernel-doc warnings (git-fixes).
  - commit 53dc6a5
* Tue Jan 02 2024 petr.pavlu@suse.com
  - ring-buffer: Fix slowpath of interrupted event (git-fixes).
  - commit ba64bb4
* Tue Jan 02 2024 petr.pavlu@suse.com
  - ring_buffer: Use try_cmpxchg instead of cmpxchg (git-fixes).
  - Refresh
    patches.suse/ring-buffer-Remove-useless-update-to-write_stamp-in-rb_try_to_discard.patch.
  - commit b61b3c7
* Tue Jan 02 2024 tiwai@suse.de
  - supported.conf: mark pci-pf-stub as supported (bsc#1218245)
  - commit f94262a
* Tue Jan 02 2024 tiwai@suse.de
  - USB: serial: option: add Quectel EG912Y module support
    (git-fixes).
  - USB: serial: ftdi_sio: update Actisense PIDs constant names
    (git-fixes).
  - USB: serial: option: add Quectel RM500Q R13 firmware support
    (git-fixes).
  - USB: serial: option: add Foxconn T99W265 with new baseline
    (git-fixes).
  - iio: tmag5273: fix temperature offset (git-fixes).
  - Input: soc_button_array - add mapping for airplane mode button
    (git-fixes).
  - ALSA: usb-audio: Increase delay in MOTU M quirk (git-fixes).
  - ALSA: hda/realtek: Add quirk for ASUS ROG GV302XA (git-fixes).
  - drm/i915/dmc: Don't enable any pipe DMC events (git-fixes).
  - drm/i915: Reject async flips with bigjoiner (git-fixes).
  - Bluetooth: Add more enc key size check (git-fixes).
  - Bluetooth: MGMT/SMP: Fix address type when using SMP over
    BREDR/LE (git-fixes).
  - Bluetooth: L2CAP: Send reject on command corrupted request
    (git-fixes).
  - Bluetooth: hci_event: Fix not checking if HCI_OP_INQUIRY has
    been sent (git-fixes).
  - selftests: mptcp: join: fix subflow_send_ack lookup (git-fixes).
  - wifi: cfg80211: fix certs build to not depend on file order
    (git-fixes).
  - wifi: cfg80211: Add my certificate (git-fixes).
  - spi: cadence: revert "Add SPI transfer delays" (git-fixes).
  - drm/i915/edp: don't write to DP_LINK_BW_SET when using rate
    select (git-fixes).
  - drm/i915: Introduce crtc_state->enhanced_framing (git-fixes).
  - drm/i915: Fix FEC state dump (git-fixes).
  - commit a8f651a
* Tue Jan 02 2024 jlee@suse.com
  - Update References
    patches.suse/Bluetooth-Reject-connection-with-the-device-which-ha.patch
    (git-fixes bsc#1215237 CVE-2020-26555).
  - commit 8449459
* Tue Jan 02 2024 jlee@suse.com
  - Update References
    patches.suse/Bluetooth-hci_event-Ignore-NULL-link-key.patch
    (git-fixes bsc#1215237 CVE-2020-26555).
  - commit 6302d04
* Sun Dec 31 2023 lduncan@suse.com
  - drdb: Convert to use bdev_open_by_path() (bsc#1216436).
  - null_blk: fix poll request timeout handling (bsc#1216436).
  - floppy: call disk_force_media_change when changing the format
    (bsc#1216436).
  - loop: do not enforce max_loop hard limit by (new) default
    (bsc#1216436).
  - loop: deprecate autoloading callback loop_probe() (bsc#1216436).
  - zram: further limit recompression threshold (bsc#1216436).
  - aoe: make aoe_class a static const structure (bsc#1216436).
  - brd: use cond_resched instead of cond_resched_rcu (bsc#1216436).
  - pktcdvd: Sort headers (bsc#1216436).
  - pktcdvd: Get rid of redundant 'else' (bsc#1216436).
  - pktcdvd: Use put_unaligned_be16() and get_unaligned_be16()
    (bsc#1216436).
  - pktcdvd: Use DEFINE_SHOW_ATTRIBUTE() to simplify code
    (bsc#1216436).
  - pktcdvd: Drop redundant castings for sector_t (bsc#1216436).
  - pktcdvd: Get rid of pkt_seq_show() forward declaration
    (bsc#1216436).
  - pktcdvd: use sysfs_emit() to instead of scnprintf()
    (bsc#1216436).
  - pktcdvd: replace sscanf() by kstrtoul() (bsc#1216436).
  - commit 46dad64
* Sun Dec 31 2023 lduncan@suse.com
  - pktcdvd: Get rid of custom printing macros (bsc#1216436).
  - Refresh
    patches.suse/block-use-the-holder-as-indication-for-exclusive-opens.patch.
  - commit 740ebd1
* Sun Dec 31 2023 lduncan@suse.com
  - brd: use XArray instead of radix-tree to index backing pages
    (bsc#1216436).
  - commit c5b0ad5
* Sat Dec 30 2023 lduncan@suse.com
  - drbd: Annotate struct fifo_buffer with __counted_by
    (bsc#1216436).
  - rbd: take header_rwsem in rbd_dev_refresh() only when updating
    (bsc#1216436).
  - rbd: decouple parent info read-in from updating rbd_dev
    (bsc#1216436).
  - rbd: decouple header read-in from updating rbd_dev->header
    (bsc#1216436).
  - rbd: move rbd_dev_refresh() definition (bsc#1216436).
  - drbd: stop defining __KERNEL_SYSCALLS__ (bsc#1216436).
  - drbd: use __bio_add_page to add page to bio (bsc#1216436).
  - commit f0dd2a2
* Sat Dec 30 2023 tiwai@suse.de
  - platform/x86/intel/pmc: Move GBE LTR ignore to suspend callback
    (git-fixes).
  - platform/x86/intel/pmc: Allow reenabling LTRs (git-fixes).
  - platform/x86/intel/pmc: Add suspend callback (git-fixes).
  - platform/x86: p2sb: Allow p2sb_bar() calls during PCI device
    probe (git-fixes).
  - linux/export: Ensure natural alignment of kcrctab array
    (git-fixes).
  - usb: fotg210-hcd: delete an incorrect bounds test (git-fixes).
  - usb-storage: Add quirk for incorrect WP on Kingston DT Ultimate
    3.0 G3 (git-fixes).
  - usb: typec: ucsi: fix gpio-based orientation detection
    (git-fixes).
  - net: usb: ax88179_178a: avoid failed operations when device
    is disconnected (git-fixes).
  - thunderbolt: Fix minimum allocated USB 3.x and PCIe bandwidth
    (git-fixes).
  - thunderbolt: Fix memory leak in margining_port_remove()
    (git-fixes).
  - iio: adc: imx93: add four channels for imx93 adc (git-fixes).
  - interconnect: qcom: sm8250: Enable sync_state (git-fixes).
  - interconnect: Treat xlate() returning NULL node as an error
    (git-fixes).
  - Input: ipaq-micro-keys - add error handling for devm_kmemdup
    (git-fixes).
  - lib/vsprintf: Fix %pfwf when current node refcount == 0
    (git-fixes).
  - pinctrl: at91-pio4: use dedicated lock class for IRQ
    (git-fixes).
  - net: phy: skip LED triggers on PHYs on SFP modules (git-fixes).
  - net/rose: fix races in rose_kill_by_device() (git-fixes).
  - wifi: mt76: fix crash with WED rx support enabled (git-fixes).
  - wifi: mac80211: mesh_plink: fix matches_local logic (git-fixes).
  - wifi: mac80211: mesh: check element parsing succeeded
    (git-fixes).
  - wifi: mac80211: check defragmentation succeeded (git-fixes).
  - wifi: mac80211: don't re-add debugfs during reconfig
    (git-fixes).
  - net: rfkill: gpio: set GPIO direction (git-fixes).
  - wifi: mac80211: check if the existing link config remains
    unchanged (git-fixes).
  - wifi: iwlwifi: pcie: add another missing bh-disable for
    rxq->lock (git-fixes).
  - wifi: ieee80211: don't require protected vendor action frames
    (git-fixes).
  - reset: Fix crash when freeing non-existent optional resets
    (git-fixes).
  - platform/x86/intel/pmc: Fix hang in pmc_core_send_ltr_ignore()
    (git-fixes).
  - spi: atmel: Fix clock issue when using devices with different
    polarities (git-fixes).
  - net/rose: Fix Use-After-Free in rose_ioctl (git-fixes).
  - scripts/checkstack.pl: match all stack sizes for s390
    (git-fixes).
  - net: usb: qmi_wwan: claim interface 4 for ZTE MF290 (git-fixes).
  - nfc: virtual_ncidev: Add variable to check if ndev is running
    (git-fixes).
  - usb: aqc111: check packet for fixup for true limit (git-fixes).
  - platform/x86: intel_telemetry: Fix kernel doc descriptions
    (git-fixes).
  - Input: xpad - add HyperX Clutch Gladiate Support (git-fixes).
  - commit 5ce31fd
* Sat Dec 30 2023 tiwai@suse.de
  - iio: adc: ti_am335x_adc: Fix return value check of
    tiadc_request_dma() (git-fixes).
  - iio: triggered-buffer: prevent possible freeing of wrong buffer
    (git-fixes).
  - iio: imu: inv_mpu6050: fix an error code problem in
    inv_mpu6050_read_raw (git-fixes).
  - iio: imu: adis16475: add spi_device_id table (git-fixes).
  - iio: common: ms_sensors: ms_sensors_i2c: fix humidity conversion
    time table (git-fixes).
  - iio: kx022a: Fix acceleration value scaling (git-fixes).
  - ASoC: fsl_sai: Fix channel swap issue on i.MX8MP (git-fixes).
  - ASoC: hdmi-codec: fix missing report for jack initial status
    (git-fixes).
  - ASoC: tas2781: check the validity of prm_no/cfg_no (git-fixes).
  - ALSA: hda/tas2781: select program 0, conf 0 by default
    (git-fixes).
  - i2c: aspeed: Handle the coalesced stop conditions with the
    start conditions (git-fixes).
  - i2c: qcom-geni: fix missing clk_disable_unprepare() and
    geni_se_resources_off() (git-fixes).
  - gpio: dwapb: mask/unmask IRQ when disable/enale it (git-fixes).
  - gpiolib: cdev: add gpio_device locking wrapper around
    gpio_ioctl() (git-fixes).
  - drm/i915/mtl: Fix HDMI/DP PLL clock selection (git-fixes).
  - drm/i915/hwmon: Fix static analysis tool reported issues
    (git-fixes).
  - drm/amdgpu: re-create idle bo's PTE during VM state machine
    reset (git-fixes).
  - Bluetooth: af_bluetooth: Fix Use-After-Free in bt_sock_recvmsg
    (git-fixes).
  - Bluetooth: hci_core: Fix hci_conn_hash_lookup_cis (git-fixes).
  - Bluetooth: hci_event: shut up a false-positive warning
    (git-fixes).
  - Bluetooth: Fix deadlock in vhci_send_frame (git-fixes).
  - Bluetooth: Fix not notifying when connection encryption changes
    (git-fixes).
  - ARM: OMAP2+: Fix null pointer dereference and memory leak in
    omap_soc_device_init (git-fixes).
  - bus: ti-sysc: Flush posted write only after srst_udelay
    (git-fixes).
  - drm/amdgpu: fix tear down order in amdgpu_vm_pt_free
    (git-fixes).
  - drm/amdgpu/sdma5.2: add begin/end_use ring callbacks
    (git-fixes).
  - drm/amd/display: Disable PSR-SU on Parade 0803 TCON again
    (git-fixes).
  - drm/i915: Fix ADL+ tiled plane stride when the POT stride is
    smaller than the original (git-fixes).
  - drm/i915: Fix intel_atomic_setup_scalers() plane_state handling
    (git-fixes).
  - drm/i915: Fix remapped stride with CCS on ADL+ (git-fixes).
  - HID: Add quirk for Labtec/ODDOR/aikeec handbrake (git-fixes).
  - HID: i2c-hid: Add IDEA5002 to i2c_hid_acpi_blacklist[]
    (git-fixes).
  - HID: multitouch: Add quirk for HONOR GLO-GXXX touchpad
    (git-fixes).
  - HID: hid-asus: reset the backlight brightness level on resume
    (git-fixes).
  - HID: hid-asus: add const to read-only outgoing usb buffer
    (git-fixes).
  - HID: add ALWAYS_POLL quirk for Apple kb (git-fixes).
  - HID: glorious: fix Glorious Model I HID report (git-fixes).
  - HID: mcp2221: Allow IO to start during probe (git-fixes).
  - HID: mcp2221: Set driver data before I2C adapter add
    (git-fixes).
  - commit 1dc9b8c
* Sat Dec 30 2023 lduncan@suse.com
  - nbd: pass nbd_sock to nbd_read_reply() instead of index
    (bsc#1216436).
  - nbd: fix null-ptr-dereference while accessing 'nbd->config'
    (bsc#1216436).
  - nbd: factor out a helper to get nbd_config without holding
    'config_lock' (bsc#1216436).
  - nbd: fold nbd config initialization into nbd_alloc_config()
    (bsc#1216436).
  - nbd: fix uaf in nbd_open (bsc#1216436).
  - nbd: don't call blk_mark_disk_dead nbd_clear_sock_ioctl
    (bsc#1216436).
  - nbd: automatically load module on genl access (bsc#1216436).
  - block: simplify the disk_force_media_change interface
    (bsc#1216436).
  - nbd: call blk_mark_disk_dead in nbd_clear_sock_ioctl
    (bsc#1216436).
  - drivers/rnbd: restore sysfs interface to rnbd-client
    (bsc#1216436).
  - scsi: block: virtio_blk: Set zone limits before revalidating
    zones (bsc#1216436).
  - scsi: block: nullblk: Set zone limits before revalidating zones
    (bsc#1216436).
  - block/rnbd: make all 'class' structures const (bsc#1216436).
  - block: move a few internal definitions out of blkdev.h
    (bsc#1216436).
  - rnbd-srv: replace sess->open_flags with a "bool readonly"
    (bsc#1216436).
  - commit 12893ed
* Fri Dec 29 2023 lduncan@suse.com
  - block: use the holder as indication for exclusive opens
    (bsc#1216436).
  - Refresh
    patches.suse/ext4-Fix-reusing-stale-buffer-heads-from-last-f.patch.
  - Refresh patches.suse/target-add-rbd-backend.patch.
  - commit c8ca904
* Fri Dec 29 2023 shung-hsi.yu@suse.com
  - selftests/bpf: lsm_cgroup define sockaddr_ll (jsc#PED-6811).
  - commit 89c43a8
* Fri Dec 29 2023 jlee@suse.com
  - KEYS: use kfree_sensitive with key (jsc#PED-5460).
  - KEYS: fix kernel-doc warnings in verify_pefile (jsc#PED-5460).
  - KEYS: Replace all non-returning strlcpy with strscpy
    (jsc#PED-5460).
  - commit 49cc465
* Thu Dec 28 2023 lduncan@suse.com
  - rnbd-srv: don't pass a holder for non-exclusive
    blkdev_get_by_path (bsc#1216436).
  - commit 87004c4
* Thu Dec 28 2023 lduncan@suse.com
  - swsusp: don't pass a stack address to blkdev_get_by_path
    (bsc#1216436).
  - block: remove the unused mode argument to ->release
    (bsc#1216436).
  - block: pass a gendisk to ->open (bsc#1216436).
  - block: pass a gendisk on bdev_check_media_change (bsc#1216436).
  - cdrom: remove the unused mode argument to cdrom_release
    (bsc#1216436).
  - cdrom: track if a cdrom_device_info was opened for data
    (bsc#1216436).
  - cdrom: remove the unused bdev argument to cdrom_open
    (bsc#1216436).
  - block/rnbd-srv: make process_msg_sess_info returns void
    (bsc#1216436).
  - block/rnbd-srv: init err earlier in rnbd_srv_init_module
    (bsc#1216436).
  - block/rnbd-srv: init ret with 0 instead of -EPERM (bsc#1216436).
  - block/rnbd-srv: rename one member in rnbd_srv_dev (bsc#1216436).
  - block/rnbd-srv: no need to check sess_dev (bsc#1216436).
  - block/rnbd: introduce rnbd_access_modes (bsc#1216436).
  - block/rnbd-srv: remove unused header (bsc#1216436).
  - block/rnbd: kill rnbd_flags_supported (bsc#1216436).
  - nbd: Add the maximum limit of allocated index in nbd_dev_add
    (bsc#1216436).
  - commit dfaefc2
* Thu Dec 28 2023 shung-hsi.yu@suse.com
  - bpf: Fix missed rcu read lock in bpf_task_under_cgroup()
    (jsc#PED-6811).
  - selftests/bpf: Fix a CI failure caused by vsock write
    (jsc#PED-6811).
  - selftests/bpf: Fix flaky cgroup_iter_sleepable subtest
    (jsc#PED-6811).
  - bpf: Ensure kptr_struct_meta is non-NULL for collection insert
    and refcount_acquire (jsc#PED-6811).
  - libbpf: Set close-on-exec flag on gzopen (jsc#PED-6811).
  - selftests/bpf: Add sockmap test for redirecting partial skb data
    (jsc#PED-6811).
  - selftests/bpf: Add more tests for check_max_stack_depth bug
    (jsc#PED-6811).
  - selftests/bpf: Add selftest for check_stack_max_depth bug
    (jsc#PED-6811).
  - commit 00d8cd6
* Thu Dec 28 2023 jlee@suse.com
  - Update
    patches.suse/tty-n_gsm-fix-the-UAF-caused-by-race-condition.patch
    (bsc#1012628 bsc#1218335 CVE-2023-6546).
  - commit 6ab066d
* Thu Dec 28 2023 shung-hsi.yu@suse.com
  - bpf, docs: Document existing macros instead of deprecated
    (jsc#PED-6811).
  - bpf, docs: BPF Iterator Document (jsc#PED-6811).
  - selftests/bpf: Fix compilation failure for prog
    vrf_socket_lookup (jsc#PED-6811).
  - selftests/bpf: Add vrf_socket_lookup tests (jsc#PED-6811).
  - selftests/bpf: Set the default value of consumer_cnt as 0
    (jsc#PED-6811).
  - selftests/bpf: Ensure that next_cpu() returns a valid CPU number
    (jsc#PED-6811).
  - selftests/bpf: Output the correct error code for pthread APIs
    (jsc#PED-6811).
  - selftests/bpf: Use producer_cnt to allocate local counter array
    (jsc#PED-6811).
  - bpf: Keep BPF_PROG_LOAD permission checks clear of validations
    (jsc#PED-6811).
  - selftests/bpf: Verify that check_ids() is used for scalars in
    regsafe() (jsc#PED-6811).
  - selftests/bpf: Check if mark_chain_precision() follows scalar
    ids (jsc#PED-6811).
  - bpf/docs: Update documentation for new cpumask kfuncs
    (jsc#PED-6811).
  - selftests/bpf: Update bpf_cpumask_any* tests to use
    bpf_cpumask_any_distribute* (jsc#PED-6811).
  - bpf: Replace bpf_cpumask_any* with bpf_cpumask_any_distribute*
    (jsc#PED-6811).
  - selftests/bpf: Add test for new bpf_cpumask_first_and() kfunc
    (jsc#PED-6811).
  - bpf: Add bpf_cpumask_first_and() kfunc (jsc#PED-6811).
  - bpf: Hide unused bpf_patch_call_args (jsc#PED-6811).
  - selftests/bpf: Add missing prototypes for several test kfuncs
    (jsc#PED-6811).
  - bpf: Factor out a common helper free_all() (jsc#PED-6811).
  - bpf: Cleanup unused function declaration (jsc#PED-6811).
  - selftests/bpf: Add missing selftests kconfig options
    (jsc#PED-6811).
  - selftests/bpf: Add test for non-NULLable PTR_TO_BTF_IDs
    (jsc#PED-6811).
  - bpf: Teach verifier that trusted PTR_TO_BTF_ID pointers are
    non-NULL (jsc#PED-6811).
  - bpf: Replace open code with for allocated object check
    (jsc#PED-6811).
  - bpf/xdp: optimize bpf_xdp_pointer to avoid reading sinfo
    (jsc#PED-6811).
  - selftests/bpf: Test table ID fib lookup BPF helper
    (jsc#PED-6811).
  - bpf: Add table ID to bpf_fib_lookup BPF helper (jsc#PED-6811).
  - net: Use umd_cleanup_helper() (jsc#PED-6811).
  - bpf: Replace all non-returning strlcpy with strscpy
    (jsc#PED-6811).
  - bpf/tests: Use struct_size() (jsc#PED-6811).
  - selftests/bpf: Add a test where map key_type_id with decl_tag
    type (jsc#PED-6811).
  - bpf: Fix bad unlock balance on freeze_mutex (jsc#PED-6811).
  - libbpf: Ensure FD >= 3 during bpf_map__reuse_fd()
    (jsc#PED-6811).
  - libbpf: Ensure libbpf always opens files with O_CLOEXEC
    (jsc#PED-6811).
  - selftests/bpf: Check whether to run selftest (jsc#PED-6811).
  - libbpf: Change var type in datasec resize func (jsc#PED-6811).
  - bpf: drop unnecessary bpf_capable() check in BPF_MAP_FREEZE
    command (jsc#PED-6811).
  - libbpf: Selftests for resizing datasec maps (jsc#PED-6811).
  - libbpf: Add capability for resizing datasec maps (jsc#PED-6811).
  - selftests/bpf: Add path_fd-based BPF_OBJ_PIN and BPF_OBJ_GET
    tests (jsc#PED-6811).
  - libbpf: Add opts-based bpf_obj_pin() API and add support for
    path_fd (jsc#PED-6811).
  - bpf: Support O_PATH FDs in BPF_OBJ_PIN and BPF_OBJ_GET commands
    (jsc#PED-6811).
  - libbpf: Start v1.3 development cycle (jsc#PED-6811).
  - bpf: Validate BPF object in BPF_OBJ_PIN before calling LSM
    (jsc#PED-6811).
  - bpftool: Specify XDP Hints ifname when loading program
    (jsc#PED-6811).
  - selftests/bpf: Add xdp_feature selftest for bond device
    (jsc#PED-6811).
  - selftests/bpf: Test bpf_sock_destroy (jsc#PED-6811).
  - selftests/bpf: Add helper to get port using getsockname
    (jsc#PED-6811).
  - bpf: Add bpf_sock_destroy kfunc (jsc#PED-6811).
  - bpf: Add kfunc filter function to 'struct btf_kfunc_id_set'
    (jsc#PED-6811).
  - bpf: udp: Implement batching for sockets iterator
    (jsc#PED-6811).
  - udp: seq_file: Remove bpf_seq_afinfo from udp_iter_state
    (jsc#PED-6811).
  - bpf: udp: Encapsulate logic to get udp table (jsc#PED-6811).
  - udp: seq_file: Helper function to match socket attributes
    (jsc#PED-6811).
  - bpftool: Show target_{obj,btf}_id in tracing link info
    (jsc#PED-6811).
  - bpf: Show target_{obj,btf}_id in tracing link fdinfo
    (jsc#PED-6811).
  - selftests/bpf: Make bpf_dynptr_is_rdonly() prototyype consistent
    with kernel (jsc#PED-6811).
  - selftests/bpf: Fix dynptr/test_dynptr_is_null (jsc#PED-6811).
  - bpf, docs: Shift operations are defined to use a mask
    (jsc#PED-6811).
  - bpftool: Support bpffs mountpoint as pin path for prog loadall
    (jsc#PED-6811).
  - selftests/xsk: adjust packet pacing for multi-buffer support
    (jsc#PED-6811).
  - selftests/xsk: generate data for multi-buffer packets
    (jsc#PED-6811).
  - selftests/xsk: populate fill ring based on frags needed
    (jsc#PED-6811).
  - selftests/xsx: test for huge pages only once (jsc#PED-6811).
  - selftests/xsk: store offset in pkt instead of addr
    (jsc#PED-6811).
  - selftests/xsk: add packet iterator for tx to packet stream
    (jsc#PED-6811).
  - selftests/xsk: dump packet at error (jsc#PED-6811).
  - selftests/xsk: add varying payload pattern within packet
    (jsc#PED-6811).
  - selftests/xsk: generate simpler packets with variable length
    (jsc#PED-6811).
  - selftests/xsk: do not change XDP program when not necessary
    (jsc#PED-6811).
  - bpf: Move kernel test kfuncs to bpf_testmod (jsc#PED-6811).
  - selftests/bpf: Remove extern from kfuncs declarations
    (jsc#PED-6811).
  - selftests/bpf: Allow to use kfunc from testmod.ko in
    test_verifier (jsc#PED-6811).
  - selftests/bpf: Load bpf_testmod for verifier test
    (jsc#PED-6811).
  - selftests/bpf: Use un/load_bpf_testmod functions in tests
    (jsc#PED-6811).
  - selftests/bpf: Do not unload bpf_testmod in load_bpf_testmod
    (jsc#PED-6811).
  - selftests/bpf: Use only stdout in un/load_bpf_testmod functions
    (jsc#PED-6811).
  - selftests/bpf: Move test_progs helpers to testing_helpers object
    (jsc#PED-6811).
  - selftests/bpf: Move kfunc exports to
    bpf_testmod/bpf_testmod_kfunc.h (jsc#PED-6811).
  - libbpf: Store zero fd to fd_array for loader kfunc relocation
    (jsc#PED-6811).
  - selftests/bpf: Fix s390 sock_field test failure (jsc#PED-6811).
  - selftests/bpf: improve netcnt test robustness (jsc#PED-6811).
  - bpf, arm64: Support struct arguments in the BPF trampoline
    (jsc#PED-6811).
  - bpf: fix calculation of subseq_idx during precision backtracking
    (jsc#PED-6811).
  - refresh context of
    patches.suse/bpf-Use-scalar-ids-in-mark_chain_precision.patch
  - bpf: Document EFAULT changes for sockopt (jsc#PED-6811).
  - selftests/bpf: Correctly handle optlen > 4096 (jsc#PED-6811).
  - selftests/bpf: Update EFAULT {g,s}etsockopt selftests
    (jsc#PED-6811).
  - bpf: Add --skip_encoding_btf_inconsistent_proto,
    - -btf_gen_optimized to pahole flags for v1.25 (jsc#PED-6811).
  - selftests/bpf: Accept mem from dynptr in helper funcs
    (jsc#PED-6811).
  - bpf: verifier: Accept dynptr mem as mem in helpers
    (jsc#PED-6811).
  - selftests/bpf: Check overflow in optional buffer (jsc#PED-6811).
  - selftests/bpf: Test allowing NULL buffer in dynptr slice
    (jsc#PED-6811).
  - bpf: Allow NULL buffers in bpf_dynptr_slice(_rw) (jsc#PED-6811).
  - selftests/bpf: Add testcase for bpf_task_under_cgroup
    (jsc#PED-6811).
  - bpf: Add bpf_task_under_cgroup() kfunc (jsc#PED-6811).
  - bpf, docs: Update llvm_relocs.rst with typo fixes
    (jsc#PED-6811).
  - selftests/bpf: revert iter test subprog precision workaround
    (jsc#PED-6811).
  - selftests/bpf: add precision propagation tests in the presence
    of subprogs (jsc#PED-6811).
  - bpf: support precision propagation in the presence of subprogs
    (jsc#PED-6811).
  - bpf: fix mark_all_scalars_precise use in mark_chain_precision
    (jsc#PED-6811).
  - bpf: mark relevant stack slots scratched for register read
    instructions (jsc#PED-6811).
  - veristat: add -t flag for adding BPF_F_TEST_STATE_FREQ program
    flag (jsc#PED-6811).
  - libbpf: Fix comment about arc and riscv arch in bpf_tracing.h
    (jsc#PED-6811).
  - bpf: Emit struct bpf_tcp_sock type in vmlinux BTF
    (jsc#PED-6811).
  - selftests/bpf: Test_progs can read test lists from file
    (jsc#PED-6811).
  - selftests/bpf: Extract insert_test from parse_test_list
    (jsc#PED-6811).
  - selftests/bpf: Add fexit_sleep to DENYLIST.aarch64
    (jsc#PED-6811).
  - selftests/bpf: Fix selftest test_global_funcs/global_func1
    failure with latest clang (jsc#PED-6811).
  - bpftool: Dump map id instead of value for map_of_maps types
    (jsc#PED-6811).
  - selftests/bpf: Update the aarch64 tests deny list
    (jsc#PED-6811).
  - bpftool: Show map IDs along with struct_ops links
    (jsc#PED-6811).
  - docs/bpf: Add LRU internals description and graph
    (jsc#PED-6811).
  - docs/bpf: Add table to describe LRU properties (jsc#PED-6811).
  - selftests/bpf: Add test case to assert precise scalar path
    pruning (jsc#PED-6811).
  - selftests/bpf: Add tests for dynptr convenience helpers
    (jsc#PED-6811).
  - bpf: Add bpf_dynptr_clone (jsc#PED-6811).
  - refresh context in
    patches.suse/bpf-Make-bpf_refcount_acquire-fallible-for-non-.patch
  - bpf: Add bpf_dynptr_size (jsc#PED-6811).
  - bpf: Add bpf_dynptr_is_null and bpf_dynptr_is_rdonly
    (jsc#PED-6811).
  - bpf: Add bpf_dynptr_adjust (jsc#PED-6811).
  - kallsyms: remove unused arch_get_kallsym() helper
    (jsc#PED-6811).
  - commit a4a043b
* Tue Dec 26 2023 palcantara@suse.de
  - smb: client: fix OOB in smbCalcSize() (bsc#1217947
    CVE-2023-6606).
  - commit b60bc77
* Fri Dec 22 2023 mfranc@suse.cz
  - s390/vx: fix save/restore of fpu kernel context (git-fixes
    bsc#1218359).
  - commit 3ba3bc2
* Fri Dec 22 2023 dwagner@suse.de
  - nvme: fix deadlock between reset and scan (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: prevent potential spectre v1 gadget (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: improve NVME_HOST_AUTH and NVME_TARGET_AUTH config
    descriptions (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - nvme-ioctl: move capable() admin check to the end (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: ensure reset state check ordering (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
    Refresh:
    - patches.suse/nvme-tcp-do-not-terminate-commands-when-in-resetting.patch
    - patches.suse/nvme-tcp-make-err_work-a-delayed-work.patch
  - nvme: introduce helper function to get ctrl state (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-core: check for too small lba shift (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: check for valid nvme_identify_ns() before using it
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-core: fix a memory leak in nvme_ns_info_from_identify()
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: fine-tune sending of first keep-alive (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: tcp: fix compile-time checks for TLS mode (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: target: fix Kconfig select statements (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: target: fix nvme_keyring_id() references (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: move nvme_stop_keep_alive() back to original position
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet-tcp: always initialize tls_handshake_tmo_work
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - commit b03ed0f
* Fri Dec 22 2023 denis.kirjanov@suse.com
  - net/smc: Fix pos miscalculation in statistics (bsc#1218139).
  - commit 7941d68
* Fri Dec 22 2023 denis.kirjanov@suse.com
  - ipv4: igmp: fix refcnt uaf issue when receiving igmp query
    packet (bsc#1218253 CVE-2023-6932).
  - commit af60a2b
* Fri Dec 22 2023 tonyj@suse.de
  - perf: Fix perf_event_validate_size() lockdep splat
    (CVE-2023-6931 bsc#1218258).
  - perf: Fix perf_event_validate_size() (CVE-2023-6931
    bsc#1218258).
  - commit 0110162
* Thu Dec 21 2023 oneukum@suse.com
  - thunderbolt: Only add device router DP IN to the head of the
    DP resource list (jsc#PED-6054).
  - commit 73bf26d
* Thu Dec 21 2023 oneukum@suse.com
  - thunderbolt: Add DP IN added last in the head of the list of
    DP resources (jsc#PED-6054).
  - commit b502fd4
* Wed Dec 20 2023 dwagner@suse.de
  - scsi: lpfc: use unsigned type for num_sge (bsc#1214747).
  - commit 50bbe87
* Wed Dec 20 2023 oneukum@suse.com
  - r8152: Add RTL8152_INACCESSIBLE checks to more loops
    (git-fixes).
  - commit e6c2185
* Wed Dec 20 2023 oneukum@suse.com
  - r8152: Rename RTL8152_UNPLUG to RTL8152_INACCESSIBLE
    (git-fixes).
  - commit 6479271
* Wed Dec 20 2023 oneukum@suse.com
  - r8152: Add RTL8152_INACCESSIBLE to r8153_aldps_en() (git-fixes).
  - commit e5544fb
* Wed Dec 20 2023 oneukum@suse.com
  - r8152: Add RTL8152_INACCESSIBLE to r8153_pre_firmware_1()
    (git-fixes).
  - commit a3f8de5
* Wed Dec 20 2023 oneukum@suse.com
  - r8152: Add RTL8152_INACCESSIBLE to r8156b_wait_loading_flash()
    (git-fixes).
  - commit c0fbad7
* Wed Dec 20 2023 tbogendoerfer@suse.de
  - iavf: Fix iavf_shutdown to call iavf_remove instead iavf_close
    (jsc#PED-4937).
  - iavf: Handle ntuple on/off based on new state machines for
    flow director (jsc#PED-4937).
  - iavf: Introduce new state machines for flow director
    (jsc#PED-4937).
  - dpll: sanitize possible null pointer dereference in
    dpll_pin_parent_pin_set() (jsc#PED-6079).
  - net: ena: Fix XDP redirection error (git-fixes).
  - net: ena: Fix DMA syncing in XDP path when SWIOTLB is on
    (git-fixes).
  - net: ena: Fix xdp drops handling due to multibuf packets
    (git-fixes).
  - net: ena: Destroy correct number of xdp queues upon failure
    (git-fixes).
  - qed: Fix a potential use-after-free in qed_cxt_tables_alloc
    (jsc#PED-5734).
  - octeontx2-af: Fix pause frame configuration (jsc#PED-6931).
  - octeontx2-af: Update RSS algorithm index (jsc#PED-6931).
  - octeontx2-pf: Fix promisc mcam entry action (jsc#PED-6931).
  - octeon_ep: explicitly test for firmware ready value
    (jsc#PED-6954).
  - octeontx2-af: fix a use-after-free in rvu_nix_register_reporters
    (jsc#PED-6931).
  - bnxt_en: Fix HWTSTAMP_FILTER_ALL packet timestamp logic
    (jsc#PED-5742).
  - bnxt_en: Fix wrong return value check in bnxt_close_nic()
    (jsc#PED-5742).
  - bnxt_en: Fix skb recycling logic in bnxt_deliver_skb()
    (jsc#PED-5742).
  - bnxt_en: Clear resource reservation during resume
    (jsc#PED-5742).
  - octeon_ep: initialise control mbox tasks before using APIs
    (jsc#PED-6954).
  - net/mlx5: Fix a NULL vs IS_ERR() check (jsc#PED-3311).
  - net/mlx5e: Check netdev pointer before checking its net ns
    (jsc#PED-3311).
  - net/mlx5: Nack sync reset request when HotPlug is enabled
    (jsc#PED-3311).
  - net/mlx5e: TC, Don't offload post action rule if not supported
    (jsc#PED-3311).
  - net/mlx5e: Fix possible deadlock on mlx5e_tx_timeout_work
    (jsc#PED-3311).
  - net/mlx5e: Disable IPsec offload support if not FW steering
    (jsc#PED-3311).
  - net/mlx5e: Check the number of elements before walk TC
    rhashtable (jsc#PED-3311).
  - net/mlx5e: Reduce eswitch mode_lock protection context
    (jsc#PED-3311).
  - net/mlx5e: Tidy up IPsec NAT-T SA discovery (jsc#PED-3311).
  - net/mlx5e: Add IPsec and ASO syndromes check in HW
    (jsc#PED-3311).
  - net/mlx5e: Remove exposure of IPsec RX flow steering struct
    (jsc#PED-3311).
  - net/mlx5e: Unify esw and normal IPsec status table
    creation/destruction (jsc#PED-3311).
  - net/mlx5e: Ensure that IPsec sequence packet number starts
    from 1 (jsc#PED-3311).
  - net/mlx5e: Honor user choice of IPsec replay window size
    (jsc#PED-3311).
  - iavf: validate tx_coalesce_usecs even if rx_coalesce_usecs is
    zero (jsc#PED-4937).
  - i40e: Fix unexpected MFS warning message (jsc#PED-4874).
  - ice: Restore fix disabling RX VLAN filtering (jsc#PED-4876).
  - ice: change vfs.num_msix_per to vf->num_msix (jsc#PED-4876).
  - octeontx2-af: Update Tx link register range (jsc#PED-6931).
  - octeontx2-af: Add missing mcs flr handler call (jsc#PED-6931).
  - octeontx2-af: Fix mcs stats register address (jsc#PED-6931).
  - octeontx2-af: Fix mcs sa cam entries size (jsc#PED-6931).
  - octeontx2-af: Adjust Tx credits when MCS external bypass is
    disabled (jsc#PED-6931).
  - ionic: Fix dim work handling in split interrupt mode
    (jsc#PED-6953).
  - ionic: fix snprintf format length warning (jsc#PED-6953).
  - net: bnxt: fix a potential use-after-free in bnxt_init_tc
    (jsc#PED-5742).
  - octeontx2-af: fix a use-after-free in rvu_npa_register_reporters
    (jsc#PED-6931).
  - octeontx2-pf: consider both Rx and Tx packet stats for adaptive
    interrupt coalescing (jsc#PED-6931).
  - octeontx2-af: Check return value of nix_get_nixlf before using
    nixlf (jsc#PED-6931).
  - octeontx2-pf: Add missing mutex lock in otx2_get_pauseparam
    (jsc#PED-6931).
  - vdpa/mlx5: preserve CVQ vringh index (jsc#PED-3311).
  - ice: Fix VF Reset paths when interface in a failed over
    aggregate (jsc#PED-4876).
  - tools: ynl-gen: always construct struct ynl_req_state
    (git-fixes).
  - octeontx2-pf: Restore TC ingress police rules when interface
    is up (jsc#PED-6931).
  - octeontx2-pf: Fix adding mbox work queue entry when num_vfs >
    64 (jsc#PED-6931).
  - octeontx2-af: Fix possible buffer overflow (jsc#PED-6931).
  - tg3: Increment tx_dropped in tg3_tso_bug() (jsc#PED-5736).
  - tg3: Move thex_dropped counters to tg3_napi (jsc#PED-5736).
  - tg3: Fix the TX ring stall (jsc#PED-5736).
  - tg3: power down device only on SYSTEM_POWER_OFF (jsc#PED-5736).
  - tg3: Improve PTP TX timestamping logic (jsc#PED-5736).
  - tun: prevent negative ifindex (git-fixes).
  - net: ena: Flush XDP packets on error (git-fixes).
  - net: ena: Use pci_dev_id() to simplify the code (git-fixes).
  - tg3: Use pci_dev_id() to simplify the code (jsc#PED-5736).
  - net: ena: Add dynamic recycling mechanism for rx buffers
    (git-fixes).
  - commit 43e6daa
* Wed Dec 20 2023 oneukum@suse.com
  - mm: make PR_MDWE_REFUSE_EXEC_GAIN an unsigned long (git-fixes).
  - commit fc58eb5
* Wed Dec 20 2023 oneukum@suse.com
  - jbd2: remove unused t_handle_lock (git-fixes).
  - commit e50bd21
* Wed Dec 20 2023 oneukum@suse.com
  - smackfs: Prevent underflow in smk_set_cipso() (git-fixes).
  - commit 19ba679
* Wed Dec 20 2023 oneukum@suse.com
  - swiotlb: move slot allocation explanation comment where it
    belongs (git-fixes).
  - commit cdccf55
* Wed Dec 20 2023 oneukum@suse.com
  - cpupower: Bump soname version (git-fixes).
  - commit a912f28
* Wed Dec 20 2023 oneukum@suse.com
  - refscale: Fix uninitalized use of wait_queue_head_t (git-fixes).
  - commit 06a01d7
* Wed Dec 20 2023 oneukum@suse.com
  - cpumask: eliminate kernel-doc warnings (git-fixes).
  - commit 94d578f
* Wed Dec 20 2023 oneukum@suse.com
  - cpumask: fix function description kernel-doc notation
    (git-fixes).
  - commit 8b6305c
* Wed Dec 20 2023 oneukum@suse.com
  - Revert ".gitignore: ignore *.cover and *.mbx" (git-fixes).
  - commit ac2dce9
* Tue Dec 19 2023 krisman@suse.de
  - tcp: Fix listen() warning with v4-mapped-v6 address (git-fixes).
  - tcp: Fix bind() regression for v4-mapped-v6 non-wildcard address
    (git-fixes).
  - tcp: Fix bind() regression for v4-mapped-v6 wildcard address
    (git-fixes).
  - tcp: Factorise sk_family-independent comparison in
    inet_bind2_bucket_match(_addr_any) (git-fixes).
  - commit 41534fb
* Tue Dec 19 2023 jack@suse.cz
  - Disable CONFIG_DEBUG_CREDENTIALS again because the feature has been
    removed from upstream in the mean time (jsc#PED-6721)"
  - commit 3c8d7db
* Tue Dec 19 2023 petr.pavlu@suse.com
  - ring-buffer: Have rb_time_cmpxchg() set the msb counter too
    (git-fixes).
  - commit 29f5745
* Tue Dec 19 2023 petr.pavlu@suse.com
  - ring-buffer: Fix 32-bit rb_time_read() race with
    rb_time_cmpxchg() (git-fixes).
  - commit 2dbbea6
* Tue Dec 19 2023 petr.pavlu@suse.com
  - ring-buffer: Fix a race in rb_time_cmpxchg() for 32 bit archs
    (git-fixes).
  - commit 89b9305
* Tue Dec 19 2023 petr.pavlu@suse.com
  - ring-buffer: Remove useless update to write_stamp in
    rb_try_to_discard() (git-fixes).
  - commit c9b15cc
* Tue Dec 19 2023 petr.pavlu@suse.com
  - ring-buffer: Do not try to put back write_stamp (git-fixes).
  - commit c35af22
* Tue Dec 19 2023 petr.pavlu@suse.com
  - ring-buffer: Have saved event hold the entire event (git-fixes).
  - commit fada082
* Tue Dec 19 2023 petr.pavlu@suse.com
  - ring-buffer: Do not update before stamp when switching
    sub-buffers (git-fixes).
  - commit 9bf543e
* Tue Dec 19 2023 petr.pavlu@suse.com
  - tracing: Update snapshot buffer on resize if it is allocated
    (git-fixes).
  - commit caf0573
* Tue Dec 19 2023 petr.pavlu@suse.com
  - ring-buffer: Fix memory leak of free page (git-fixes).
  - commit a733f18
* Tue Dec 19 2023 petr.pavlu@suse.com
  - ring-buffer: Fix writing to the buffer with max_data_size
    (git-fixes).
  - commit 91450fc
* Mon Dec 18 2023 tiwai@suse.de
  - soundwire: stream: fix NULL pointer dereference for multi_link
    (git-fixes).
  - phy: sunplus: return negative error code in sp_usb_phy_probe
    (git-fixes).
  - phy: mediatek: mipi: mt8183: fix minimal supported frequency
    (git-fixes).
  - dmaengine: idxd: Protect int_handle field in hw descriptor
    (git-fixes).
  - dmaengine: stm32-dma: avoid bitfield overflow assertion
    (git-fixes).
  - dmaengine: ti: k3-psil-am62a: Fix SPI PDMA data (git-fixes).
  - dmaengine: ti: k3-psil-am62: Fix SPI PDMA data (git-fixes).
  - kernel/resource: Increment by align value in
    get_free_mem_region() (git-fixes).
  - clk: rockchip: rk3128: Fix SCLK_SDMMC's clock name (git-fixes).
  - clk: rockchip: rk3128: Fix aclk_peri_src's parent (git-fixes).
  - commit b545118
* Sun Dec 17 2023 tiwai@suse.de
  - drm: Fix FD ownership check in drm_master_check_perm()
    (git-fixes).
  - drm/amd/display: fix hw rotated modes when PSR-SU is enabled
    (git-fixes).
  - drm: Update file owner during use (git-fixes).
  - commit c714f47
* Sat Dec 16 2023 tiwai@suse.de
  - ALSA: hda/realtek: Apply mute LED quirk for HP15-db (git-fixes).
  - ALSA: hda/hdmi: add force-connect quirks for ASUSTeK Z170
    variants (git-fixes).
  - ALSA: hda/hdmi: add force-connect quirk for NUC5CPYB
    (git-fixes).
  - commit e03385f
* Sat Dec 16 2023 tiwai@suse.de
  - arm64: mm: Always make sw-dirty PTEs hw-dirty in pte_modify
    (git-fixes).
  - Revert "PCI: acpiphp: Reassign resources on bridge if necessary"
    (git-fixes).
  - PCI: vmd: Fix potential deadlock when enabling ASPM (git-fixes).
  - PCI/ASPM: Add pci_enable_link_state_locked() (git-fixes).
  - PCI: loongson: Limit MRRS to 256 (git-fixes).
  - ALSA: hda/tas2781: reset the amp before component_add
    (git-fixes).
  - ALSA: hda/tas2781: call cleanup functions only once (git-fixes).
  - ALSA: hda/tas2781: handle missing EFI calibration data
    (git-fixes).
  - ALSA: hda/tas2781: leave hda_component in usable state
    (git-fixes).
  - dt-bindings: panel-simple-dsi: move LG 5" HD TFT LCD panel
    into DSI yaml (git-fixes).
  - drm/edid: also call add modes in EDID connector update fallback
    (git-fixes).
  - drm/amd/display: Restore guard against default backlight value <
    1 nit (git-fixes).
  - drm/i915: Use internal class when counting engine resets
    (git-fixes).
  - drm/i915/selftests: Fix engine reset count storage for
    multi-tile (git-fixes).
  - drm/mediatek: Fix access violation in mtk_drm_crtc_dma_dev_get
    (git-fixes).
  - drm/mediatek: Add spinlock for setting vblank event in
    atomic_begin (git-fixes).
  - drm/mediatek: fix kernel oops if no crtc is found (git-fixes).
  - commit 5207326
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing/kprobes: Fix symbol counting logic by looking at
    modules as well (git-fixes).
  - commit 67de3c0
* Fri Dec 15 2023 petr.pavlu@suse.com
  - Documentation: probes: Add a new ret_ip callback parameter
    (git-fixes).
  - commit e84c194
* Fri Dec 15 2023 jbohac@suse.cz
  - supported.conf: mark ptp_ocp as supported
    Requested in jsc#PED-7238
  - commit e0c28d2
* Fri Dec 15 2023 tiwai@suse.de
  - Delete doc/config-options.changes (jsc#PED-5021)
  - commit 34b84f2
* Fri Dec 15 2023 jbohac@suse.cz
  - ptp: Fix type of mode parameter in ptp_ocp_dpll_mode_get()
    (jsc#PED-7238).
  - ptp: ocp: fix error code in probe() (jsc#PED-7238).
  - ptp_ocp: implement DPLL ops (jsc#PED-7238).
  - ptp: ocp: Fix error handling in ptp_ocp_device_init
    (jsc#PED-7238).
  - ptp: ocp: Add .getmaxphase ptp_clock_info callback
    (jsc#PED-7238).
  - commit aef9dcd
* Fri Dec 15 2023 petr.pavlu@suse.com
  - ring-buffer: Test last update in 32bit version of
    __rb_time_read() (git-fixes).
  - commit ddca15e
* Fri Dec 15 2023 petr.pavlu@suse.com
  - ring-buffer: Force absolute timestamp on discard of event
    (git-fixes).
  - commit 0078764
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing: Disable snapshot buffer when stopping instance tracers
    (git-fixes).
  - commit 2ad5c37
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing: Stop current tracer when resizing buffer (git-fixes).
  - commit 85717e3
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing: Always update snapshot buffer size (git-fixes).
  - commit 55e4ec8
* Fri Dec 15 2023 petr.pavlu@suse.com
  - rethook: Use __rcu pointer for rethook::handler (git-fixes).
  - commit b909a07
* Fri Dec 15 2023 petr.pavlu@suse.com
  - fprobe: Pass return address to the handlers (git-fixes).
  - commit f25e9ba
* Fri Dec 15 2023 petr.pavlu@suse.com
  - kprobes: consistent rcu api usage for kretprobe holder
    (git-fixes).
  - commit 84b3761
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing/kprobes: Fix the order of argument descriptions
    (git-fixes).
  - commit 7eb21fc
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing: Have the user copy of synthetic event address use
    correct context (git-fixes).
  - commit 4b8ad11
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing: Have trace_event_file have ref counters (git-fixes).
  - commit 61d272b
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing: Expand all ring buffers individually (git-fixes).
  - commit 1970232
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing/kprobes: Fix the description of variable length
    arguments (git-fixes).
  - commit df99ba1
* Fri Dec 15 2023 petr.pavlu@suse.com
  - tracing/kprobes: Return EADDRNOTAVAIL when func matches several
    symbols (git-fixes).
  - commit f57bfdc
* Fri Dec 15 2023 petr.pavlu@suse.com
  - neighbor: tracing: Move pin6 inside CONFIG_IPV6=y section
    (git-fixes).
  - commit 4700835
* Fri Dec 15 2023 petr.pavlu@suse.com
  - fprobe: Fix to ensure the number of active retprobes is not zero
    (git-fixes).
  - commit da5f400
* Fri Dec 15 2023 ailiop@suse.com
  - iomap: don't skip reading in !uptodate folios when unsharing
    a range (bsc#1218085).
  - commit d11e144
* Fri Dec 15 2023 tiwai@suse.de
  - sign-file: Fix incorrect return values check (git-fixes).
  - commit 3b0f62f
* Thu Dec 14 2023 mfranc@suse.cz
  - KVM: s390/mm: Properly reset no-dat (git-fixes bsc#1218054).
  - commit be0cefa
* Thu Dec 14 2023 oneukum@suse.com
  - thunderbolt: Introduce tb_for_each_upstream_port_on_path()
    (jsc#PED-6054).
  - commit c195a89
* Thu Dec 14 2023 tiwai@suse.de
  - efi/x86: Avoid physical KASLR on older Dell systems
    (bsc#1217344).
  - serial: 8250_dw: Add ACPI ID for Granite Rapids-D UART
    (git-fixes).
  - serial: sc16is7xx: address RX timeout interrupt errata
    (git-fixes).
  - parport: Add support for Brainboxes IX/UC/PX parallel cards
    (git-fixes).
  - nvme-pci: Add sleep quirk for Kingston drives (git-fixes).
  - ASoC: qcom: sc8280xp: Limit speaker digital volumes (git-fixes).
  - ASoC: ops: add correct range check for limiting volume
    (git-fixes).
  - nilfs2: prevent WARNING in nilfs_sufile_set_segment_usage()
    (git-fixes).
  - nilfs2: fix missing error check for sb_set_blocksize call
    (git-fixes).
  - kconfig: fix memory leak from range properties (git-fixes).
  - i2c: designware: Fix corrupted memory seen in the ISR
    (git-fixes).
  - drm/amdgpu: correct chunk_ptr to a pointer to chunk (git-fixes).
  - drm/amdgpu: finalizing mem_partitions at the end of GMC v9
    sw_fini (git-fixes).
  - drm/amdgpu: Do not program VF copy regs in mmhub v1.8 under
    SRIOV (v2) (git-fixes).
  - nouveau: use an rwlock for the event lock (git-fixes).
  - zstd: Fix array-index-out-of-bounds UBSAN warning (git-fixes).
  - drm/amdkfd: get doorbell's absolute offset based on the db_size
    (git-fixes).
  - drm/amdgpu: Fix refclk reporting for SMU v13.0.6 (git-fixes).
  - drm/amd/amdgpu/amdgpu_doorbell_mgr: Correct misdocumented param
    'doorbell_index' (git-fixes).
  - commit 45ae2f4
* Thu Dec 14 2023 oneukum@suse.com
  - thunderbolt: Send uevent after asymmetric/symmetric switch
    (jsc#PED-6054).
  - commit ad1d6a8
* Thu Dec 14 2023 oneukum@suse.com
  - thunderbolt: Fix one kernel-doc comment (jsc#PED-6054).
  - commit 0dccd58
* Thu Dec 14 2023 oneukum@suse.com
  - thunderbolt: Configure asymmetric link if needed and bandwidth
    allows (jsc#PED-6054).
  - commit c7bb9b9
* Thu Dec 14 2023 oneukum@suse.com
  - thunderbolt: Add support for asymmetric link (jsc#PED-6054).
  - commit 1bf4da2
* Wed Dec 13 2023 oneukum@suse.com
  - xhci: Clean up ERST_PTR_MASK inversion (jsc#PED-6054).
  - commit 2207ebc
* Wed Dec 13 2023 oneukum@suse.com
  - xhci: Set DESI bits in ERDP register correctly (jsc#PED-6054).
  - Refresh
    patches.suse/xhci-Adjust-segment-numbers-after-ring-expansion.patch.
  - Refresh
    patches.suse/xhci-Use-more-than-one-Event-Ring-segment.patch
  - commit 22f918b
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/irdma: Avoid free the non-cqp_request scratch (git-fixes)
  - commit cd12372
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/irdma: Fix support for 64k pages (git-fixes)
  - commit 261e7e0
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/irdma: Ensure iWarp QP queue memory is OS paged aligned (git-fixes)
  - commit b19475f
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/core: Fix umem iterator when PAGE_SIZE is greater then HCA pgsz (git-fixes)
  - commit def5131
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/irdma: Fix UAF in irdma_sc_ccq_get_cqe_info() (git-fixes)
  - commit 09164cb
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/bnxt_re: Correct module description string (git-fixes)
  - commit 4ba52aa
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/rtrs-clt: Remove the warnings for req in_use check (git-fixes)
  - commit 4e78606
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/rtrs-clt: Fix the max_send_wr setting (git-fixes)
  - commit bb8ff91
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/rtrs-srv: Destroy path files after making sure no IOs in-flight (git-fixes)
  - commit 1d28d3d
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/rtrs-srv: Free srv_mr iu only when always_invalidate is true (git-fixes)
  - commit 4d9e342
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/rtrs-srv: Check return values while processing info request (git-fixes)
  - commit ab870d1
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/rtrs-clt: Start hb after path_up (git-fixes)
  - commit 03ea4b1
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/rtrs-srv: Do not unconditionally enable irq (git-fixes)
  - commit 35830e7
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/irdma: Add wait for suspend on SQD (git-fixes)
  - commit be78063
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/irdma: Do not modify to SQD on error (git-fixes)
  - commit 9415f0b
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/hns: Fix unnecessary err return when using invalid congest control algorithm (git-fixes)
  - commit 716447b
* Wed Dec 13 2023 nmorey@suse.com
  - RDMA/core: Fix uninit-value access in ib_get_eth_speed() (git-fixes)
  - commit 5a19ead
* Wed Dec 13 2023 oneukum@suse.com
  - xhci: pass port structure to tracing instead of port number
    (jsc#PED-6054).
  - commit 109343d
* Wed Dec 13 2023 oneukum@suse.com
  - xhci: Expose segment numbers in debugfs (jsc#PED-6054).
  - commit c529649
* Wed Dec 13 2023 oneukum@suse.com
  - xhci: Update last segment pointer after Event Ring expansion
    (jsc#PED-6054).
  - commit 4166daa
* Wed Dec 13 2023 oneukum@suse.com
  - xhci: Use more than one Event Ring segment (jsc#PED-6054).
  - commit 0938c06
* Wed Dec 13 2023 oneukum@suse.com
  - xhci: Adjust segment numbers after ring expansion
    (jsc#PED-6054).
  - commit c795cfc
* Wed Dec 13 2023 oneukum@suse.com
  - xhci: expand next_trb() helper to support more ring types
    (jsc#PED-6054).
  - commit f43e1c2
* Wed Dec 13 2023 oneukum@suse.com
  - usb: Inform the USB Type-C class about enumerated devices
    (jsc#6054).
  - commit c408f51
* Wed Dec 13 2023 svarbanov@suse.de
  - i2c: tegra: Fix failure during probe deferral cleanup (jsc#PED-7377)
  - commit e1a3e42
* Wed Dec 13 2023 svarbanov@suse.de
  - i2c: tegra: Share same DMA channel for RX and TX (jsc#PED-7377)
  - commit 60c8e2f
* Wed Dec 13 2023 oneukum@suse.com
  - Update
    patches.suse/usb-typec-intel_pmc_mux-Configure-Displayport-Altern.patch
    (jsc#PED-6028 jsc#PED-6054).
    Added reference
  - commit 7144def
* Wed Dec 13 2023 oneukum@suse.com
  - Update
    patches.suse/usb-typec-Add-Displayport-Alternate-Mode-2.1-Support.patch
    (jsc#PED-6028 jsc#PED-6054).
    Added reference
  - commit f2ceb0d
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Introduce tb_switch_depth() (jsc#PED-6028).
  - commit 5fe288f
* Wed Dec 13 2023 svarbanov@suse.de
  - cpufreq: tegra194: remove redundant AND with cpu_online_mask (jsc#PED-7377)
  - commit 2b048f4
* Wed Dec 13 2023 svarbanov@suse.de
  - cpufreq: tegra194: use refclk delta based loop instead of udelay (jsc#PED-7377)
  - commit b4d7280
* Wed Dec 13 2023 svarbanov@suse.de
  - cpufreq: tegra194: save CPU data to avoid repeated SMP calls (jsc#PED-7377)
  - commit 0414ad1
* Wed Dec 13 2023 svarbanov@suse.de
  - hwmon: (ina3221) Add support for channel summation disable (jsc#PED-7377)
  - commit ea00bac
* Wed Dec 13 2023 svarbanov@suse.de
  - memory: tegra: Set BPMP msg flags to reset IPC channels (jsc#PED-7377)
  - commit e67ef95
* Wed Dec 13 2023 svarbanov@suse.de
  - memory: tegra: Add Tegra234 clients for RCE and VI (jsc#PED-7377)
  - commit faa58f6
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Set path power management packet support bit for
    USB4 v2 routers (jsc#PED-6028).
  - commit 257221c
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Introduce tb_port_path_direction_downstream()
    (jsc#PED-6028).
  - commit 1d8db59
* Wed Dec 13 2023 svarbanov@suse.de
  - pinctrl: tegra: Consistently refer to SoC data (jsc#PED-7377)
  - commit a8faf7c
* Wed Dec 13 2023 svarbanov@suse.de
  - firmware: tegra: bpmp: Add support for DRAM MRQ GSCs (jsc#PED-7377)
  - commit 408475f
* Wed Dec 13 2023 svarbanov@suse.de
  - gpio: tegra186: Check PMC driver status before any request (jsc#PED-7377)
  - commit 3b10a2a
* Wed Dec 13 2023 svarbanov@suse.de
  - gpio: tegra186: Check GPIO pin permission before access. (jsc#PED-7377)
  - commit 0ce1a89
* Wed Dec 13 2023 svarbanov@suse.de
  - PCI: tegra194: Add interconnect support in Tegra234 (jsc#PED-7377)
  - commit d74fa9b
* Wed Dec 13 2023 svarbanov@suse.de
  - memory: tegra: make icc_set_bw return zero if BWMGR not supported (jsc#PED-7377)
  - commit 734a54f
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Use tb_tunnel_dbg() where possible to make logging
    more consistent (jsc#PED-6028).
  - commit 7ebfd05
* Wed Dec 13 2023 svarbanov@suse.de
  - memory: tegra: Add dummy implementation on Tegra194 (jsc#PED-7377)
  - commit d4119f8
* Wed Dec 13 2023 svarbanov@suse.de
  - memory: tegra: Make CPU cluster BW request a multiple of MC channels (jsc#PED-7377)
  - commit 312222e
* Wed Dec 13 2023 svarbanov@suse.de
  - dt-bindings: tegra: Add ICC IDs for dummy memory clients (jsc#PED-7377)
  - commit c75c8a3
* Wed Dec 13 2023 svarbanov@suse.de
  - memory: tegra: Add software memory clients in Tegra234 (jsc#PED-7377)
  - commit 1ccc65b
* Wed Dec 13 2023 svarbanov@suse.de
  - memory: tegra: Add memory clients for Tegra234 (jsc#PED-7377)
  - commit f35b21d
* Wed Dec 13 2023 svarbanov@suse.de
  - memory: tegra: Add interconnect support for DRAM scaling in Tegra234 (jsc#PED-7377)
  - commit ccec3a6
* Wed Dec 13 2023 svarbanov@suse.de
  - soc/tegra: fuse: Fix Tegra234 fuse size (jsc#PED-7377)
  - commit 7495f5c
* Wed Dec 13 2023 svarbanov@suse.de
  - soc/tegra: pmc: Add AON SW Wake support for Tegra234 (jsc#PED-7377)
  - commit 156c05b
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Change bandwidth reservations to comply USB4 v2
    (jsc#PED-6028).
  - commit 306e786
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Make is_gen4_link() available to the rest of the
    driver (jsc#PED-6028).
  - commit c1a0a56
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Create multiple DisplayPort tunnels if there are
    more DP IN/OUT pairs (jsc#PED-6028).
  - commit 06ff552
* Wed Dec 13 2023 mgorman@suse.de
  - x86/sched/itmt: Give all SMT siblings of a core the same
    priority (jsc#PED-6056).
  - x86/sched: Remove SD_ASYM_PACKING from the SMT domain flags
    (jsc#PED-6056).
  - sched/topology: Remove SHARED_CHILD from ASYM_PACKING
    (jsc#PED-6056).
  - commit d22c830
* Wed Dec 13 2023 svarbanov@suse.de
  - soc/tegra: fuse: Add support for Tegra264 (jsc#PED-7377)
  - commit 920ec24
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Log NVM version of routers and retimers
    (jsc#PED-6028).
  - commit 0c50e04
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Use tb_tunnel_xxx() log macros in tb.c
    (jsc#PED-6028).
  - commit 605a60c
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Expose tb_tunnel_xxx() log macros to the rest of
    the driver.
  - commit 00adf19
* Wed Dec 13 2023 oneukum@suse.com
  - thunderbolt: Get rid of usb4_usb3_port_actual_link_rate()
    (jsc#PED-6028).
  - commit 76fe0b7
* Wed Dec 13 2023 oneukum@suse.com
  - usb: typec: altmodes/displayport: fixup drm internal api change
    vs new user (jsc#PED-6028).
  - commit ba2512f
* Wed Dec 13 2023 oneukum@suse.com
  - usb: typec: Link enumerated USB devices with Type-C partner
    (jsc#PED-6028).
  - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch.
  - Refresh patches.suse/typeC-Add-kABI-placeholders.patch.
  - commit 4e3b5e7
* Wed Dec 13 2023 oneukum@suse.com
  - drm: Add HPD state to drm_connector_oob_hotplug_event()
    (jsc#PED-6028).
  - commit ce9139c
* Wed Dec 13 2023 tiwai@suse.de
  - HID: lenovo: Restrict detection of patched firmware only to
    USB cptkbd (git-fixes).
  - commit 4763471
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: mux: fix static inline syntax error (jsc#PED-6028).
  - commit b8ea6e4
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: intel_pmc_mux: Configure Displayport Alternate
    mode 2.1 (jsc#PED-6028).
  - commit 23d8b36
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: Add Displayport Alternate Mode 2.1 Support
    (jsc#PED-6028).
  - commit 4c18d99
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: ucsi: Fix NULL pointer dereference (jsc#PED-6028).
  - commit caa0786
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: altmodes/displayport: add support for embedded DP
    cases (jsc#PED-6028).
  - commit 98d133c
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: ucsi: Add debugfs for ucsi commands (jsc#PED-6028).
  - commit 98309e5
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: mux: intel: Add dependency on USB_COMMON
    (jsc#PED-6028).
  - commit d0dd47c
* Tue Dec 12 2023 oneukum@suse.com
  - Update
    patches.suse/usb-typec-ucsi-Mark-dGPUs-as-DEVICE-scope.patch
    (bsc#1012628 jsc#PED-6028).
    Updated reference
  - commit f657452
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: intel_pmc_mux: Expose IOM port status to debugfs
    (jsc#PED-6028).
  - Refresh
    patches.suse/usb-typec-intel_pmc_mux-Add-new-ACPI-ID-for-Lunar-La.patch.
  - commit aadc1e8
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: intel_pmc_mux: Convert to platform remove callback
    returning void (jsc#PED-6028).
  - commit 9949917
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: mux: Remove alt mode parameters from the API
    (jsc#PED-6028).
  - commit 40910ac
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: mux: Clean up mux_fwnode_match() (jsc#PED-6028).
  - commit bebd2fd
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: ucsi: correctly access opcode (git-fixes).
  - commit 995d766
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: mux: gpio-sbu: Convert to platform remove callback
    returning void (jsc#PED-6028).
  - commit 6ee1ca6
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: mux: Remove some unneeded includes (jsc#PED-6028).
  - commit 2ab9be1
* Tue Dec 12 2023 oneukum@suse.com
  - usb: typec: intel_pmc_mux: Configure Active and Retimer Cable
    type (jsc#PED-6028).
  - commit f657439
* Tue Dec 12 2023 tiwai@suse.de
  - Update config files: just refreshes
  - commit 6e3665c
* Tue Dec 12 2023 tiwai@suse.de
  - watchdog: advantech_ec_wdt: fix Kconfig dependencies
    (git-fixes).
  - commit 8542b63
* Tue Dec 12 2023 tiwai@suse.de
  - tools: iio: iio_generic_buffer ensure alignment (git-fixes).
  - tools: iio: iio_generic_buffer: Fix some integer type and
    calculation (git-fixes).
  - commit 663b22c
* Tue Dec 12 2023 tiwai@suse.de
  - serial: 8250_omap: Fix errors with no_console_suspend
    (git-fixes).
  - commit 21b4b9a
* Tue Dec 12 2023 tiwai@suse.de
  - pwr-mlxbf: extend Kconfig to include gpio-mlxbf3 dependency
    (git-fixes).
  - pwm: atmel-tcb: Fix resource freeing in error path and remove
    (git-fixes).
  - pwm: atmel-tcb: Harmonize resource allocation order (git-fixes).
  - commit d8a86b1
* Tue Dec 12 2023 tiwai@suse.de
  - hwmon: (nct6775) Change labels for nct6799 (git-fixes).
  - hwmon: (nct6775) Fix register for nct6799 (git-fixes).
  - commit 7fac16b
* Tue Dec 12 2023 tiwai@suse.de
  - hwmon: (nct6775) Fix IN scaling factors for 6798/6799
    (git-fixes).
  - hwmon: (nct6755) Add support for NCT6799D (git-fixes).
  - commit 939e9e6
* Tue Dec 12 2023 tiwai@suse.de
  - can: sun4i_can: Only show Kconfig if ARCH_SUNXI is set
    (git-fixes).
  - can: sun4i_can: Add support for the Allwinner D1 (git-fixes).
  - can: sun4i_can: Add acceptance register quirk (git-fixes).
  - commit afb2eb9
* Tue Dec 12 2023 tiwai@suse.de
  - vga16fb: drop powerpc support (git-fixes).
  - commit 308b143
* Tue Dec 12 2023 tiwai@suse.de
  - drm/mediatek: Fix using wrong drm private data to bind
    mediatek-drm (git-fixes).
  - drm/mediatek: Add crtc path enum for all_drm_priv array
    (git-fixes).
  - commit f3ff4cb
* Tue Dec 12 2023 tiwai@suse.de
  - blacklist.conf: ignore loongarch, smb server and rust patches
    Those are disabled on SUSE kernels
  - commit 7c646fb
* Tue Dec 12 2023 tiwai@suse.de
  - Move a few upstreamed patches into sorted section
  - commit 5e418e2
* Tue Dec 12 2023 denis.kirjanov@suse.com
  - netfilter: nf_tables: bail out on mismatching dynset and set
    expressions (bsc#1217938 CVE-2023-6622).
  - commit 524bf5f
* Tue Dec 12 2023 tbogendoerfer@suse.de
  - net/tg3: fix race condition in tg3_reset_task() (bsc#1217801).
  - commit 227cad2
* Mon Dec 11 2023 tiwai@suse.de
  - selftests: netfilter: Run nft_audit.sh in its own netns
    (git-fixes).
  - commit 9660e2e
* Mon Dec 11 2023 tiwai@suse.de
  - apparmor: Fix kernel-doc warnings in apparmor/resource.c
    (git-fixes).
  - apparmor: Fix kernel-doc warnings in apparmor/lib.c (git-fixes).
  - apparmor: Fix kernel-doc warnings in apparmor/audit.c
    (git-fixes).
  - buildid: reduce header file dependencies for module (git-fixes).
  - clk: Sanitize possible_parent_show to Handle Return Value of
    of_clk_get_parent_name (git-fixes).
  - clk: qcom: gcc-qdu1000: Register gcc_gpll1_out_even clock
    (git-fixes).
  - crypto: lrw,xts - Replace strlcpy with strscpy (git-fixes).
  - commit 448c480
* Mon Dec 11 2023 tiwai@suse.de
  - drm/amdgpu: Restrict extended wait to PSP v13.0.6 (git-fixes).
  - drm/amdgpu: disable MCBP by default (git-fixes).
  - drm/amdgpu: update retry times for psp BL wait (git-fixes).
  - HSI: fix ssi_waketest() declaration (git-fixes).
  - commit 0e906dc
* Mon Dec 11 2023 tiwai@suse.de
  - i2c: designware: fix __i2c_dw_disable() in case master is
    holding SCL low (git-fixes).
  - misc: open-dice: make OPEN_DICE depend on HAS_IOMEM (git-fixes).
  - kobject: Add sanity check for kset->kobj.ktype in
    kset_register() (git-fixes).
  - i2c: imx-lpi2c: return -EINVAL when i2c peripheral clk doesn't
    work (git-fixes).
  - commit 8a847b4
* Mon Dec 11 2023 tiwai@suse.de
  - of: dynamic: Fix of_reconfig_get_state_change() return value
    documentation (git-fixes).
  - of: address: Fix address translation when address-size is
    greater than 2 (git-fixes).
  - of: overlay: Reorder struct fragment fields kerneldoc
    (git-fixes).
  - of: property: fw_devlink: Add a devlink for panel followers
    (git-fixes).
  - commit ff21d44
* Mon Dec 11 2023 tiwai@suse.de
  - PCI: vmd: Disable bridge window for domain reset (git-fixes).
  - PCI: fu740: Set the number of MSI vectors (git-fixes).
  - PCI: dwc: Provide deinit callback for i.MX (git-fixes).
  - commit 80cc726
* Mon Dec 11 2023 tiwai@suse.de
  - PM: tools: Fix sleepgraph syntax error (git-fixes).
  - radix tree test suite: fix allocation calculation in
    kmem_cache_alloc_bulk() (git-fixes).
  - randstruct: Fix gcc-plugin performance mode to stay in group
    (git-fixes).
  - commit c8cb0af
* Mon Dec 11 2023 tiwai@suse.de
  - uapi: propagate __struct_group() attributes to the container
    union (git-fixes).
  - commit d8d07c0
* Mon Dec 11 2023 tiwai@suse.de
  - uapi: stddef.h: Fix __DECLARE_FLEX_ARRAY for C++ (git-fixes).
  - commit 4169c49
* Mon Dec 11 2023 tiwai@suse.de
  - soc: qcom: llcc: Refactor llcc driver to support multiple
    configuration (git-fixes).
  - selftests: netfilter: Extend nft_audit.sh (git-fixes).
  - selftests: netfilter: test for sctp collision processing in
    nf_conntrack (git-fixes).
  - selftests: netfilter: Test nf_tables audit logging (git-fixes).
  - selftests: fix dependency checker script (git-fixes).
  - selftests/ftrace: Correctly enable event in instance-event.tc
    (git-fixes).
  - serial: cpm_uart: Avoid suspicious locking (git-fixes).
  - samples/hw_breakpoint: mark sample_hbp as static (git-fixes).
  - samples/hw_breakpoint: fix building without module unloading
    (git-fixes).
  - samples/hw_breakpoint: Fix kernel BUG 'invalid opcode: 0000'
    (git-fixes).
  - selftests/nolibc: fix up kernel parameters support (git-fixes).
  - kselftest/arm64: fix a memleak in zt_regs_run() (git-fixes).
  - commit afe41bf
* Mon Dec 11 2023 tiwai@suse.de
  - USB: xhci-plat: fix legacy PHY double init (git-fixes).
  - usb: typec: intel_pmc_mux: Add new ACPI ID for Lunar Lake IOM
    device (git-fixes).
  - commit 4a2ce58
* Mon Dec 11 2023 oneukum@suse.com
  - usb-storage,uas: make internal quirks flags 64bit (git-fixes).
  - commit d51505a
* Mon Dec 11 2023 petr.pavlu@suse.com
  - tracing: Fix a possible race when disabling buffered events
    (bsc#1217036).
  - commit 6000069
* Mon Dec 11 2023 oneukum@suse.com
  - USB: typec: tps6598x: Refactor tps6598x port registration
    (git-fixes).
  - commit 48961db
* Mon Dec 11 2023 oneukum@suse.com
  - USB: typec: tps6598x: Add patch mode to tps6598x (git-fixes).
  - commit fd3d950
* Mon Dec 11 2023 oneukum@suse.com
  - USB: typec: tsp6598x: Add cmd timeout and response delay
    (git-fixes).
  - commit 424ab23
* Mon Dec 11 2023 petr.pavlu@suse.com
  - tracing: Fix a warning when allocating buffered events fails
    (bsc#1217036).
  - commit eb5f373
* Mon Dec 11 2023 petr.pavlu@suse.com
  - tracing: Fix incomplete locking when disabling buffered events
    (bsc#1217036).
  - commit dab1aa2
* Mon Dec 11 2023 oneukum@suse.com
  - usb: usbtest: fix a type promotion bug (git-fixes).
  - commit bfce8cb
* Mon Dec 11 2023 oneukum@suse.com
  - usb:typec:tcpm:support double Rp to Vbus cable as sink
    (git-fixes).
  - commit 29c0fb8
* Mon Dec 11 2023 oneukum@suse.com
  - usbmon: Use list_for_each_entry() helper (git-fixes).
  - commit 6a78e9c
* Mon Dec 11 2023 oneukum@suse.com
  - usb: chipidea: tegra: Consistently use dev_err_probe()
    (git-fixes).
  - commit b0f110b
* Mon Dec 11 2023 jlee@suse.com
  - ACPI: video: Use acpi_device_fix_up_power_children()
    (jsc#PED-6747).
  - ACPI: PM: Add acpi_device_fix_up_power_children() function
    (jsc#PED-6747).
  - ACPI: thermal: Fix acpi_thermal_unregister_thermal_zone()
    cleanup (jsc#PED-6747).
  - x86/i8259: Skip probing when ACPI/MADT advertises PCAT
    compatibility (jsc#PED-6747).
  - ACPI: NFIT: Install Notify() handler before getting NFIT table
    (jsc#PED-6747).
  - cpu-hotplug: Provide prototypes for arch CPU registration
    (jsc#PED-6747).
  - cpuidle, ACPI: Evaluate LPI arch_flags for broadcast timer
    (jsc#PED-6747).
  - ACPI: video: Fix NULL pointer dereference in
    acpi_video_bus_add() (jsc#PED-6747).
  - ACPI: processor: Fix uninitialized access of buf in
    acpi_set_pdc_bits() (jsc#PED-6747).
  - acpi: Provide ia64 dummy implementation of
    acpi_proc_quirk_mwait_check() (jsc#PED-6747).
  - thermal: Constify the trip argument of the .get_trend() zone
    callback (jsc#PED-6747).
  - thermal: core: Rework .get_trend() thermal zone callback
    (jsc#PED-6747).
  - ACPI: x86: s2idle: Add a function to get LPS0 constraint for
    a device (jsc#PED-6747).
  - ACPI: x86: s2idle: Add for_each_lpi_constraint() helper
    (jsc#PED-6747).
  - ACPI: x86: s2idle: Add more debugging for AMD constraints
    parsing (jsc#PED-6747).
  - commit 06de448
* Mon Dec 11 2023 jlee@suse.com
  - ACPI: x86: s2idle: Post-increment variables when getting
    constraints (jsc#PED-6747).
    Refresh
    patches.suse/ACPI-x86-s2idle-Fix-a-logic-error-parsing-AMD-constr.patch.
  - ACPI: Adjust #ifdef for *_lps0_dev use (jsc#PED-6747).
  - ACPI: Remove assorted unused declarations of functions
    (jsc#PED-6747).
  - ACPI: extlog: Fix finding the generic error data for v3
    structure (jsc#PED-6747).
  - ACPI: TAD: Install SystemCMOS address space handler for ACPI000E
    (jsc#PED-6747).
  - ACPI: scan: Defer enumeration of devices with a _DEP pointing
    to IVSC device (jsc#PED-6747).
  - ACPI: thermal: Eliminate code duplication from
    acpi_thermal_notify() (jsc#PED-6747).
  - ACPI: thermal: Drop unnecessary thermal zone callbacks
    (jsc#PED-6747).
  - ACPI: thermal: Rework thermal_get_trend() (jsc#PED-6747).
  - ACPI: thermal: Use trip point table to register thermal zones
    (jsc#PED-6747).
  - thermal: core: Rework and rename __for_each_thermal_trip()
    (jsc#PED-6747).
  - thermal: core: Add priv pointer to struct thermal_trip
    (jsc#PED-6747).
  - commit 18c6b75
* Mon Dec 11 2023 jgross@suse.com
  - KVM: SVM: Update EFER software model on CR0 trap for SEV-ES
    (jsc#PED-7322).
  - commit 4f7b650
* Mon Dec 11 2023 dwagner@suse.de
  - nvmet: nul-terminate the NQNs passed in the connect command
    (bsc#1217250 CVE-2023-6121).
  - commit 36f653d
* Mon Dec 11 2023 jgross@suse.com
  - x86/tdx: Allow 32-bit emulation by default (jsc#PED-7322).
  - commit 9d07a99
* Mon Dec 11 2023 mfranc@suse.cz
  - KVM: s390: vsie: fix wrong VIR 37 when MSO is used (git-fixes
    bsc#1217931).
  - commit 4e22764
* Mon Dec 11 2023 jgross@suse.com
  - x86/coco: Disable 32-bit emulation by default on TDX and SEV
    (jsc#PED-7322).
  - commit d47b180
* Mon Dec 11 2023 tiwai@suse.de
  - freezer,sched: Do not restore saved_state of a thawed task
    (git-fixes).
  - commit 8e98629
* Mon Dec 11 2023 jgross@suse.com
  - KVM: x86: Remove 'return void' expression for 'void function'
    (jsc#PED-7322).
  - commit 2d6a1b5
* Mon Dec 11 2023 nik.borisov@suse.com
  - x86/entry: Do not allow external 0x80 interrupts (bsc#1217927)
  - commit 7be8772
* Mon Dec 11 2023 nik.borisov@suse.com
  - x86/entry: Convert INT 0x80 emulation to IDTENTRY (bsc#1217927)
  - commit 028778b
* Mon Dec 11 2023 jgross@suse.com
  - KVM: Set file_operations.owner appropriately for all such
    structures (jsc#PED-7322).
  - commit 73a9ca1
* Mon Dec 11 2023 jgross@suse.com
  - x86/sev: Fix kernel crash due to late update to read-only
    ghcb_version (jsc#PED-7322).
  - commit c23f492
* Mon Dec 11 2023 jgross@suse.com
  - KVM: x86: Get CPL directly when checking if loaded vCPU is in
    kernel mode (jsc#PED-7322).
  - commit d36b994
* Mon Dec 11 2023 jlee@suse.com
  - ACPI: thermal: Introduce struct acpi_thermal_trip
    (jsc#PED-6747).
  - ACPI: thermal: Carry out trip point updates under zone lock
    (jsc#PED-6747).
  - ACPI: thermal: Clean up acpi_thermal_register_thermal_zone()
    (jsc#PED-6747).
  - thermal: core: Introduce thermal_zone_device_exec()
    (jsc#PED-6747).
  - ACPI: thermal: Drop redundant local variable from
    acpi_thermal_resume() (jsc#PED-6747).
  - ACPI: thermal: Do not attach private data to ACPI handles
    (jsc#PED-6747).
  - ACPI: thermal: Drop enabled flag from struct acpi_thermal_active
    (jsc#PED-6747).
  - ACPI: processor: LoongArch: Get physical ID from MADT
    (jsc#PED-6747).
  - ACPI: processor: Refine messages in
    acpi_early_processor_control_setup() (jsc#PED-6747).
  - ACPI: processor: Remove acpi_hwp_native_thermal_lvt_osc()
    (jsc#PED-6747).
  - ACPI: processor: Use _OSC to convey OSPM processor support
    information (jsc#PED-6747).
  - ACPI: processor: Introduce acpi_processor_osc() (jsc#PED-6747).
  - ACPI: processor: Set CAP_SMP_T_SWCOORD in
    arch_acpi_set_proc_cap_bits() (jsc#PED-6747).
  - ACPI: processor: Clear C_C2C3_FFH and C_C1_FFH in
    arch_acpi_set_proc_cap_bits() (jsc#PED-6747).
  - ACPI: processor: Rename ACPI_PDC symbols (jsc#PED-6747).
  - ACPI: processor: Refactor arch_acpi_set_pdc_bits()
    (jsc#PED-6747).
  - ACPI: processor: Move processor_physically_present() to
    acpi_processor.c (jsc#PED-6747).
  - ACPI: processor: Move MWAIT quirk out of acpi_processor.c
    (jsc#PED-6747).
  - ACPI: video: Put ACPI video and its child devices into D0 on
    boot (jsc#PED-6747).
  - ACPI: thermal: Install Notify() handler directly (jsc#PED-6747).
  - ACPI: NFIT: Remove unnecessary .remove callback (jsc#PED-6747).
  - ACPI: NFIT: Install Notify() handler directly (jsc#PED-6747).
  - ACPI: HED: Install Notify() handler directly (jsc#PED-6747).
  - ACPI: battery: Install Notify() handler directly (jsc#PED-6747).
  - ACPI: video: Install Notify() handler directly (jsc#PED-6747).
  - ACPI: AC: Install Notify() handler directly (jsc#PED-6747).
  - ACPI: bus: Set driver_data to NULL every time .add() fails
    (jsc#PED-6747).
  - ACPI: bus: Introduce wrappers for ACPICA notify handler
    install/remove (jsc#PED-6747).
  - ACPICA: Update version to 20230628 (jsc#PED-6747).
  - ACPICA: RHCT: Add flags, CMO and MMU nodes (jsc#PED-6747).
  - ACPICA: MADT: Add RISC-V external interrupt controllers
    (jsc#PED-6747).
  - ACPICA: Add a define for size of struct
    acpi_srat_generic_affinity device_handle (jsc#PED-6747).
  - ACPICA: Slightly simplify an error message in
    acpi_ds_result_push() (jsc#PED-6747).
  - ACPICA: Fix misspelled CDAT DSMAS define (jsc#PED-6747).
  - ACPICA: Add interrupt command to acpiexec (jsc#PED-6747).
  - ACPICA: Detect GED device and keep track of _EVT (jsc#PED-6747).
  - ACPICA: fix for conflict macro definition on zephyr interface
    (jsc#PED-6747).
  - ACPICA: Add support for _DSC as per ACPI 6.5 (jsc#PED-6747).
  - ACPICA: exserial.c: replace ternary operator with ACPI_MIN()
    (jsc#PED-6747).
  - ACPICA: Modify ACPI_STATE_COMMON (jsc#PED-6747).
  - ACPICA: Fix GCC 12 dangling-pointer warning (jsc#PED-6747).
  - commit 6bf05aa
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Service NMI requests after PMI requests in VM-Enter
    path (jsc#PED-7322).
  - commit 84ab0a7
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Ignore MSR_AMD64_TW_CFG access (jsc#PED-7322).
  - commit 6eb91ae
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: remove the unused assigned_dev_head from kvm_arch
    (jsc#PED-7322).
  - commit eebb75b
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86/mmu: Remove unnecessary 'NULL' values from sptep (jsc#PED-7322).
  - commit fad8a6d
* Sun Dec 10 2023 jgross@suse.com
  - x86: KVM: Add feature flag for CPUID.80000021H:EAX[bit 1]
    (jsc#PED-7322).
  - commit b101f52
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: remove always-false condition in kvmclock_sync_fn
    (jsc#PED-7322).
  - commit e81fec9
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: hyper-v: Don't auto-enable stimer on write from
    user-space (jsc#PED-7322).
  - commit 157e0df
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Update the variable naming in kvm_x86_ops.sched_in()
    (jsc#PED-7322).
  - commit 695cd14
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86/mmu: Stop kicking vCPUs to sync the dirty log when
    PML is disabled (jsc#PED-7322).
  - commit f84fc4e
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Use octal for file permission (jsc#PED-7322).
  - commit 3c39fe8
* Sun Dec 10 2023 jgross@suse.com
  - KVM: VMX: drop IPAT in memtype when CD=1 for
    KVM_X86_QUIRK_CD_NW_CLEARED (jsc#PED-7322).
  - commit 921babe
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86/mmu: Zap KVM TDP when noncoherent DMA assignment
    starts/stops (jsc#PED-7322).
  - commit 9ab4a14
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Don't sync user-written TSC against startup values
    (jsc#PED-7322).
  - commit a4d4bc6
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86/mmu: Zap SPTEs on MTRR update iff guest MTRRs are
    honored (jsc#PED-7322).
  - commit caec33b
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86/mmu: Zap SPTEs when CR0.CD is toggled iff guest MTRRs
    are honored (jsc#PED-7322).
  - commit f32496f
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86/mmu: Add helpers to return if KVM honors guest MTRRs
    (jsc#PED-7322).
  - commit 4e2c1c1
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Virtualize HWCR.TscFreqSel[bit 24] (jsc#PED-7322).
  - commit d06002b
* Sun Dec 10 2023 tiwai@suse.de
  - gpiolib: sysfs: Fix error handling on failed export (git-fixes).
  - usb: gadget: f_hid: fix report descriptor allocation
    (git-fixes).
  - Revert "xhci: Loosen RPM as default policy to cover for AMD
    xHC 1.1" (git-fixes).
  - usb: typec: class: fix typec_altmode_put_partner to put plugs
    (git-fixes).
  - USB: gadget: core: adjust uevent timing on gadget unbind
    (git-fixes).
  - ARM: PL011: Fix DMA support (git-fixes).
  - serial: 8250: 8250_omap: Clear UART_HAS_RHR_IT_DIS bit
    (git-fixes).
  - serial: 8250: 8250_omap: Do not start RX DMA on THRI interrupt
    (git-fixes).
  - hwtracing: hisi_ptt: Add dummy callback pmu::read() (git-fixes).
  - devcoredump: Send uevent once devcd is ready (git-fixes).
  - misc: mei: client.c: fix problem of return '-EOVERFLOW' in
    mei_cl_write (git-fixes).
  - misc: mei: client.c: return negative error code in mei_cl_write
    (git-fixes).
  - commit ef19e2e
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Allow HWCR.McStatusWrEn to be cleared once set
    (jsc#PED-7322).
  - commit 37e6049
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Refine calculation of guest wall clock to use a
    single TSC read (jsc#PED-7322).
  - commit 5da4c9a
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86/xen: ignore the VCPU_SSHOTTMR_future flag
    (jsc#PED-7322).
  - commit 2253071
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Add SBPB support (jsc#PED-7322).
  - commit 7aa606a
* Sun Dec 10 2023 jgross@suse.com
  - KVM: x86: Add IBPB_BRTYPE support (jsc#PED-7322).
  - commit 3d54281
* Sat Dec 09 2023 tiwai@suse.de
  - ASoC: amd: yc: Add DMI entry to support System76 Pangolin 13
    (git-fixes).
  - ASoC: amd: yc: Add HP 255 G10 into quirk table (git-fixes).
  - commit 31f74df
* Sat Dec 09 2023 tiwai@suse.de
  - ALSA: hda/realtek: Add quirk for Lenovo Yoga Pro 7 (git-fixes).
  - ALSA: hda/realtek: Add Framework laptop 16 to quirks
    (git-fixes).
  - ALSA: hda/realtek: add new Framework laptop to quirks
    (git-fixes).
  - ASoC: amd: yc: Fix non-functional mic on ASUS E1504FA
    (git-fixes).
  - ALSA: pcm: fix out-of-bounds in snd_pcm_state_names (git-fixes).
  - ALSA: hda/realtek: Enable headset on Lenovo M90 Gen5
    (git-fixes).
  - ALSA: hda/realtek: fix speakers on XPS 9530 (2023) (git-fixes).
  - ALSA: usb-audio: Add Pioneer DJM-450 mixer controls (git-fixes).
  - ALSA: hda/realtek: Apply quirk for ASUS UM3504DA (git-fixes).
  - commit 72e3db8
* Sat Dec 09 2023 tiwai@suse.de
  - hwmon: (nzxt-kraken2) Fix error handling path in kraken2_probe()
    (git-fixes).
  - hwmon: (acpi_power_meter) Fix 4.29 MW bug (git-fixes).
  - ASoC: wm_adsp: fix memleak in wm_adsp_buffer_populate
    (git-fixes).
  - ASoC: codecs: lpass-tx-macro: set active_decimator correct
    default value (git-fixes).
  - ASoC: fsl_sai: Fix no frame sync clock issue on i.MX8MP
    (git-fixes).
  - drm/atomic-helpers: Invoke end_fb_access while owning plane
    state (git-fixes).
  - drm/bridge: tc358768: select CONFIG_VIDEOMODE_HELPERS
    (git-fixes).
  - drm/i915/mst: Reject modes that require the bigjoiner
    (git-fixes).
  - drm/i915/mst: Fix .mode_valid_ctx() return values (git-fixes).
  - drm/i915: Skip some timing checks on BXT/GLK DSI transcoders
    (git-fixes).
  - scripts/gdb: fix lx-device-list-bus and lx-device-list-class
    (git-fixes).
  - drivers/base/cpu: crash data showing should depends on
    KEXEC_CORE (git-fixes).
  - checkstack: fix printed address (git-fixes).
  - ACPI: video: Use acpi_video_device for cooling-dev driver data
    (git-fixes).
  - drm/amdgpu: Update EEPROM I2C address for smu v13_0_0
    (git-fixes).
  - drm/amd: Enable PCIe PME from D3 (git-fixes).
  - drm/amd/display: fix ABM disablement (git-fixes).
  - drm/amd/display: force toggle rate wa for first link training
    for a retimer (git-fixes).
  - drm/amdgpu: correct the amdgpu runtime dereference usage count
    (git-fixes).
  - drm/amd/display: Update min Z8 residency time to 2100 for DCN314
    (git-fixes).
  - drm/amd/display: Remove min_dst_y_next_start check for Z8
    (git-fixes).
  - drm/amdgpu: fix memory overflow in the IB test (git-fixes).
  - drm/amd/display: Simplify brightness initialization (git-fixes).
  - drm/amd/display: Use DRAM speed from validation for dummy
    p-state (git-fixes).
  - drm/amd/display: Fix MPCC 1DLUT programming (git-fixes).
  - drm/amdgpu: Force order between a read and write to the same
    address (git-fixes).
  - drm/amd/display: Include udelay when waiting for INBOX0 ACK
    (git-fixes).
  - nouveau: find the smallest page allocation to cover a buffer
    alloc (git-fixes).
  - selftests/net: mptcp: fix uninitialized variable warnings
    (git-fixes).
  - selftests/net: unix: fix unused variable compiler warning
    (git-fixes).
  - selftests/net: fix a char signedness issue (git-fixes).
  - selftests/net: ipsec: fix constant out of range (git-fixes).
  - drm/amd/display: Reduce default backlight min from 5 nits to
    1 nits (git-fixes).
  - drm/amd/display: Remove power sequencing check (git-fixes).
  - drm/amd/display: refactor ILR to make it work (git-fixes).
  - drm/amd/display: Refactor edp power control (git-fixes).
  - commit eb38444
* Fri Dec 08 2023 jgross@suse.com
  - KVM: SVM: Treat all "skip" emulation for SEV guests as outright
    failures (jsc#PED-7322).
  - commit 7d41b6c
* Fri Dec 08 2023 jgross@suse.com
  - KVM: x86: Refactor can_emulate_instruction() return to be more
    expressive (jsc#PED-7322).
  - commit 3e2b139
* Fri Dec 08 2023 jgross@suse.com
  - KVM: x86/xen: Use fast path for Xen timer delivery
    (jsc#PED-7322).
  - commit c7b4170
* Fri Dec 08 2023 jgross@suse.com
  - KVM: X86: Reduce size of kvm_vcpu_arch structure when
    CONFIG_KVM_XEN=n (jsc#PED-7322).
  - commit 1d2e755
* Fri Dec 08 2023 jgross@suse.com
  - x86/tdx: Replace deprecated strncpy() with strtomem_pad()
    (jsc#PED-7322).
  - commit 8f088ed
* Fri Dec 08 2023 jgross@suse.com
  - KVM: x86: Clear bit12 of ICR after APIC-write VM-exit
    (jsc#PED-7322).
  - commit ac8ba0c
* Fri Dec 08 2023 jgross@suse.com
  - KVM: x86: Fix lapic timer interrupt lost after loading a
    snapshot (jsc#PED-7322).
  - commit 6265217
* Fri Dec 08 2023 jgross@suse.com
  - KVM: SVM: Update SEV-ES shutdown intercepts with more metadata
    (jsc#PED-7322).
  - commit 3d2bced
* Fri Dec 08 2023 jgross@suse.com
  - KVM: x86: Add CONFIG_KVM_MAX_NR_VCPUS to allow up to 4096 vCPUs
    (jsc#PED-7322).
  - Update config files.
  - commit 2be3fda
* Fri Dec 08 2023 petr.pavlu@suse.com
  - kernel-source: Remove config-options.changes (jsc#PED-5021)
    The file doc/config-options.changes was used in the past to document
    kernel config changes. It was introduced in 2010 but haven't received
    any updates on any branch since 2015. The file is renamed by tar-up.sh
    to config-options.changes.txt and shipped in the kernel-source RPM
    package under /usr/share/doc. As its content now only contains outdated
    information, retaining it can lead to confusion for users encountering
    this file.
    Config changes are nowadays described in associated Git commit messages,
    which get automatically collected and are incorporated into changelogs
    of kernel RPM packages.
    Drop then this obsolete file, starting with its packaging logic.
    For branch maintainers: Upon merging this commit on your branch, please
    correspondingly delete the file doc/config-options.changes.
  - commit adedbd2
* Fri Dec 08 2023 jgross@suse.com
  - KVM: x86: Force TLB flush on userspace changes to special
    registers (jsc#PED-7322).
  - commit c7de714
* Fri Dec 08 2023 jgross@suse.com
  - KVM: x86: Remove redundant vcpu->arch.cr0 assignments
    (jsc#PED-7322).
  - commit d8de618
* Fri Dec 08 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Simplify the list of references (jsc#PED-5021)
    Reduce indentation in the list of references, make the style consistent
    with README.md.
  - commit 70e3c33
* Fri Dec 08 2023 tiwai@suse.de
  - regmap: fix bogus error on regcache_sync success (git-fixes).
  - platform/x86: wmi: Skip blocks with zero instances (git-fixes).
  - platform/surface: aggregator: fix recv_buf() return value
    (git-fixes).
  - platform/x86: asus-wmi: Move i8042 filter install to shared
    asus-wmi code (git-fixes).
  - commit 4a6226a
* Fri Dec 08 2023 jgross@suse.com
  - x86/sev/docs: Update document URL in amd-memory-encryption.rst
    (jsc#PED-7322).
  - commit 62a88ab
* Thu Dec 07 2023 lduncan@suse.com
  - scsi: fnic: Fix sg_reset success path (jsc#PED-6316).
  - scsi: fnic: Replace sgreset tag with max_tag_id (jsc#PED-6316).
  - commit aad5e69
* Thu Dec 07 2023 tiwai@suse.de
  - drm/amdgpu: Remove unused variables from amdgpu_show_fdinfo
    (git-fixes).
  - commit 558199a
* Thu Dec 07 2023 tiwai@suse.de
  - wifi: mt76: mt7921: fix the wrong rate selected in fw for the
    chanctx driver (git-fixes).
  - wifi: mt76: mt7921: fix the wrong rate pickup for the chanctx
    driver (git-fixes).
  - wifi: mt76: move struct ieee80211_chanctx_conf up to struct
    mt76_vif (git-fixes).
  - wifi: mt76: fix potential memory leak of beacon commands
    (git-fixes).
  - wifi: mt76: update beacon size limitation (git-fixes).
  - wifi: mt76: fix clang-specific fortify warnings (git-fixes).
  - commit eb4e161
* Thu Dec 07 2023 tiwai@suse.de
  - Bluetooth: btusb: Add RTW8852BE device 13d3:3570 to device
    tables (git-fixes).
  - Refresh
    patches.suse/Bluetooth-btusb-Add-0bda-b85b-for-Fn-Link-RTL8852BE.patch.
  - commit 665b80a
* Thu Dec 07 2023 tiwai@suse.de
  - USB: serial: option: add Luat Air72*U series products
    (git-fixes).
  - USB: serial: option: add Fibocom L7xx modules (git-fixes).
  - USB: serial: option: don't claim interface 4 for ZTE MF290
    (git-fixes).
  - usb: misc: onboard-hub: add support for Microchip USB5744
    (git-fixes).
  - USB: dwc2: write HCINT with INTMASK applied (git-fixes).
  - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CVA
    (git-fixes).
  - ASoC: codecs: wsa883x: make use of new mute_unmute_on_trigger
    flag (git-fixes).
  - ASoC: cs35l56: Use PCI SSID as the firmware UID (git-fixes).
  - ASoC: Intel: sof_sdw: Copy PCI SSID to struct snd_soc_card
    (git-fixes).
  - ASoC: fsl-asoc-card: use integer type for fll_id and pll_id
    (git-fixes).
  - commit 8016cc8
* Thu Dec 07 2023 tiwai@suse.de
  - ASoC: soc-dai: add flag to mute and unmute stream during trigger
    (git-fixes).
  - commit f25c117
* Thu Dec 07 2023 tiwai@suse.de
  - Revert "drm/prime: Unexport helpers for fd/handle conversion"
    (git-fixes).
  - drm/amd/pm: fix a memleak in aldebaran_tables_init (git-fixes).
  - drm/panel: nt36523: fix return value check in nt36523_probe()
    (git-fixes).
  - drm/panel: starry-2081101qfh032011-53g: Fine tune the panel
    power sequence (git-fixes).
  - drm/i915: Call intel_pre_plane_updates() also for pipes getting
    enabled (git-fixes).
  - drm/i915/gsc: Mark internal GSC engine with reserved uabi class
    (git-fixes).
  - fbdev: omapfb: Drop unused remove function (git-fixes).
  - fbdev: stifb: Make the STI next font pointer a 32-bit signed
    offset (git-fixes).
  - drm/amdgpu: Remove duplicate fdinfo fields (git-fixes).
  - drm/rockchip: vop2: remove the unsupported format of cluster
    window (git-fixes).
  - drm/vc4: fix typo (git-fixes).
  - drm/rockchip: remove unused struct in vop2 (git-fixes).
  - drm/amd/display: remove useless check in should_enable_fbc()
    (git-fixes).
  - gpu: host1x: Correct allocated size for contexts (git-fixes).
  - commit abf7bd4
* Thu Dec 07 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Add how to update the config for module signing
    (jsc#PED-5021)
    Configuration files for SUSE kernels include settings to integrate with
    signing support provided by the Open Build Service. This creates
    problems if someone tries to use such a configuration file to build
    a "standalone" kernel as described in doc/README.SUSE:
    * Default configuration files available in the kernel-source repository
    unset CONFIG_MODULE_SIG_ALL to leave module signing to
    pesign-obs-integration. In case of a "standalone" build, this
    integration is not available and the modules don't get signed.
    * The kernel spec file overrides CONFIG_MODULE_SIG_KEY to
    ".kernel_signing_key.pem" which is a file populated by certificates
    provided by OBS but otherwise not available. The value ends up in
    /boot/config-$VERSION-$RELEASE-$FLAVOR and /proc/config.gz. If someone
    decides to use one of these files as their base configuration then the
    build fails with an error because the specified module signing key is
    missing.
    Add information on how to enable module signing and where to find the
    relevant upstream documentation.
  - commit a699dc3
* Thu Dec 07 2023 tiwai@suse.de
  - Add alt-commit tags to DRM patches
  - commit 1efaafd
* Thu Dec 07 2023 tiwai@suse.de
  - drm/i915: Add missing GSCCS documentation (git-fixes).
  - drm/i915: Add missing CCS documentation (git-fixes).
  - drm/bridge: Fix kernel-doc typo in desc of output_bus_cfg in
    drm_bridge_state (git-fixes).
  - drm/gud: Use size_add() in call to struct_size() (git-fixes).
  - commit 60feada
* Thu Dec 07 2023 tiwai@suse.de
  - Add cherry-pick IDs of DRM patches to blacklist and alt-commit tags
  - commit 444311c
* Thu Dec 07 2023 tiwai@suse.de
  - drm/i915: Also check for VGA converter in eDP probe
    (bsc#1217282).
  - commit 327467b
* Thu Dec 07 2023 tiwai@suse.de
  - Partially revert "drm/amd/display: Fix possible underflow for
    displays with large vblank" (git-fixes).
  - Refresh
    patches.suse/0398-drm-amd-display-Correct-unit-conversion-for-vstartup.patch.
  - Refresh
    patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch.
  - Refresh
    patches.suse/1232-drm-amd-display-Correct-unit-conversion-for-vstartup.patch.
  - commit 0d5ceec
* Thu Dec 07 2023 tiwai@suse.de
  - drm/i915: do not clean GT table on error path (git-fixes).
  - drm/panel: boe-tv101wum-nl6: Fine tune Himax83102-j02 panel
    HFP and HBP (git-fixes).
  - drm/ast: Disconnect BMC if physical connector is connected
    (git-fixes).
  - drm/rockchip: vop: Fix color for RGB888/BGR888 format on VOP
    full (git-fixes).
  - drm/panel: simple: Fix Innolux G101ICE-L01 timings (git-fixes).
  - drm/panel: simple: Fix Innolux G101ICE-L01 bus flags
    (git-fixes).
  - drm/panel: auo,b101uan08.3: Fine tune the panel power sequence
    (git-fixes).
  - drm/msm/dpu: Add missing safe_lut_tbl in sc8280xp catalog
    (git-fixes).
  - drm/msm/dsi: use the correct VREG_CTRL_1 value for 4nm cphy
    (git-fixes).
  - drm/amd/display: Change the DMCUB mailbox memory location from
    FB to inbox (git-fixes).
  - drm/amd/display: Clear dpcd_sink_ext_caps if not set
    (git-fixes).
  - drm/amd/display: Enable fast plane updates on DCN3.2 and above
    (git-fixes).
  - drm/amd/display: fix a NULL pointer dereference in
    amdgpu_dm_i2c_xfer() (git-fixes).
  - drm/amd/display: Fix DSC not Enabled on Direct MST Sink
    (git-fixes).
  - drm/amd/display: Guard against invalid RPTR/WPTR being set
    (git-fixes).
  - drm/amdgpu: fix error handling in amdgpu_vm_init (git-fixes).
  - drm/amdgpu: Fix possible null pointer dereference (git-fixes).
  - drm/amdgpu: lower CS errors to debug severity (git-fixes).
  - drm/amdgpu: fix error handling in amdgpu_bo_list_get()
    (git-fixes).
  - drm/i915/tc: Fix -Wformat-truncation in intel_tc_port_init
    (git-fixes).
  - drm/i915: Fix potential spectre vulnerability (git-fixes).
  - drm/i915: Bump GLK CDCLK frequency when driving multiple pipes
    (git-fixes).
  - i915/perf: Fix NULL deref bugs with drm_dbg() calls (git-fixes).
  - drm/i915/mtl: Support HBR3 rate with C10 phy and eDP in MTL
    (git-fixes).
  - drm/i915: Flush WC GGTT only on required platforms (git-fixes).
  - drm/amdgpu: fix GRBM read timeout when do mes_self_test
    (git-fixes).
  - drm/amdgpu/smu13: drop compute workload workaround (git-fixes).
  - drm/amdgpu: add a retry for IP discovery init (git-fixes).
  - drm/amdgpu: don't use pci_is_thunderbolt_attached() (git-fixes).
  - drm/amdgpu: don't use ATRM for external devices (git-fixes).
  - drm/amd/pm: Fix error of MACO flag setting code (git-fixes).
  - drm/amd/pm: Handle non-terminated overdrive commands
    (git-fixes).
  - drm/mediatek/dp: fix memory leak on ->get_edid callback error
    path (git-fixes).
  - drm/mediatek/dp: fix memory leak on ->get_edid callback audio
    detection (git-fixes).
  - drm/amd/display: enable dsc_clk even if dsc_pg disabled
    (git-fixes).
  - drm/amd/display: Add Null check for DPP resource (git-fixes).
  - drm: bridge: it66121: ->get_edid callback must not return err
    pointers (git-fixes).
  - commit 0cb9f4d
* Thu Dec 07 2023 tiwai@suse.de
  - drm/amdgpu: fix software pci_unplug on some chips (git-fixes).
  - drm/qxl: prevent memory leak (git-fixes).
  - drm/i915/mtl: avoid stringop-overflow warning (git-fixes).
  - drm/amd/display: Avoid NULL dereference of timing generator
    (git-fixes).
  - drm/amd: check num of link levels when update pcie param
    (git-fixes).
  - drm/amd/display: fix num_ways overflow error (git-fixes).
  - drm/amd: Disable PP_PCIE_DPM_MASK when dynamic speed switching
    not supported (git-fixes).
  - drm/amdgpu: Fix a null pointer access when the smc_rreg pointer
    is NULL (git-fixes).
  - drm/amdkfd: Fix shift out-of-bounds issue (git-fixes).
  - drm/panel: st7703: Pick different reset sequence (git-fixes).
  - commit a67416d
* Thu Dec 07 2023 tiwai@suse.de
  - drm: vmwgfx_surface.c: copy user-array safely (git-fixes).
  - drm_lease.c: copy user-array safely (git-fixes).
  - drm/msm/dp: skip validity check for DP CTS EDID checksum
    (git-fixes).
  - drm/amdgpu/vkms: fix a possible null pointer dereference
    (git-fixes).
  - drm/radeon: fix a possible null pointer dereference (git-fixes).
  - drm/amdgpu: Fix potential null pointer derefernce (git-fixes).
  - drm/amd: Fix UBSAN array-index-out-of-bounds for Polaris and
    Tonga (git-fixes).
  - drm/amd: Fix UBSAN array-index-out-of-bounds for SMU7
    (git-fixes).
  - drm/amd/display: use full update for clip size increase of
    large plane source (git-fixes).
  - drm/amd: Update `update_pcie_parameters` functions to use
    uint8_t arguments (git-fixes).
  - drm/amdgpu: update retry times for psp vmbx wait (git-fixes).
  - drm/amdkfd: Fix a race condition of vram buffer unref in svm
    code (git-fixes).
  - drm/amdgpu: not to save bo in the case of RAS err_event_athub
    (git-fixes).
  - drm/amd/display: add seamless pipe topology transition check
    (git-fixes).
  - drm/amd/display: Don't lock phantom pipe on disabling
    (git-fixes).
  - drm/amd/display: Blank phantom OTG before enabling (git-fixes).
  - drm/panel/panel-tpo-tpg110: fix a possible null pointer
    dereference (git-fixes).
  - drm/panel: fix a possible null pointer dereference (git-fixes).
  - drm/edid: Fixup h/vsync_end instead of h/vtotal (git-fixes).
  - drm/komeda: drop all currently held locks if deadlock happens
    (git-fixes).
  - commit 0591cfb
* Thu Dec 07 2023 tiwai@suse.de
  - fbdev: fsl-diu-fb: mark wr_reg_wa() static (git-fixes).
  - fbdev: imsttfb: fix a resource leak in probe (git-fixes).
  - fbdev: imsttfb: fix double free in probe() (git-fixes).
  - drm/syncobj: fix DRM_SYNCOBJ_WAIT_FLAGS_WAIT_AVAILABLE
    (git-fixes).
  - drm/vc4: tests: Fix UAF in the mock helpers (git-fixes).
  - drm/amdgpu: don't put MQDs in VRAM on ARM | ARM64 (git-fixes).
  - drm/amdgpu/gfx10,11: use memcpy_to/fromio for MQDs (git-fixes).
  - drm/rockchip: Fix type promotion bug in rockchip_gem_iommu_map()
    (git-fixes).
  - drm/bridge: lt9611uxc: fix the race in the error path
    (git-fixes).
  - drm/amd/pm: Fix a memory leak on an error path (git-fixes).
  - drm/msm/dsi: free TX buffer in unbind (git-fixes).
  - drm/msm/dsi: use msm_gem_kernel_put to free TX buffer
    (git-fixes).
  - drm: mediatek: mtk_dsi: Fix NO_EOT_PACKET settings/handling
    (git-fixes).
  - drm/mediatek: Fix iommu fault during crtc enabling (git-fixes).
  - drm/mediatek: Fix iommu fault by swapping FBs after updating
    plane state (git-fixes).
  - drm/mediatek: Add mmsys_dev_num to mt8188 vdosys0 driver data
    (git-fixes).
  - drm/mediatek: Fix coverity issue with unintentional integer
    overflow (git-fixes).
  - drm/amd/display: Don't use fsleep for PSR exit waits
    (git-fixes).
  - drm/amd/display: Bail from dm_check_crtc_cursor if no relevant
    change (git-fixes).
  - drm/amd/display: Refactor dm_get_plane_scale helper (git-fixes).
  - drm/amd/display: Check all enabled planes in
    dm_check_crtc_cursor (git-fixes).
  - drm/amd/display: Fix null pointer dereference in error message
    (git-fixes).
  - drm/amdkfd: Handle errors from svm validate and map (git-fixes).
  - drm/amdkfd: fix some race conditions in vram buffer alloc/free
    of svm code (git-fixes).
  - drm/amdkfd: Remove svm range validated_once flag (git-fixes).
  - drm/amdkfd: ratelimited SQ interrupt messages (git-fixes).
  - drm/radeon: possible buffer overflow (git-fixes).
  - drm/rockchip: cdn-dp: Fix some error handling paths in
    cdn_dp_probe() (git-fixes).
  - drm: Call drm_atomic_helper_shutdown() at shutdown/remove time
    for misc drivers (git-fixes).
  - drm/bridge: tc358768: Fix tc358768_ns_to_cnt() (git-fixes).
  - drm/bridge: tc358768: Clean up clock period code (git-fixes).
  - drm/bridge: tc358768: Rename dsibclk to hsbyteclk (git-fixes).
  - drm/bridge: tc358768: Use dev for dbg prints, not priv->dev
    (git-fixes).
  - drm/bridge: tc358768: Print logical values, not raw register
    values (git-fixes).
  - drm/bridge: tc358768: Use struct videomode (git-fixes).
  - drm/bridge: tc358768: Fix bit updates (git-fixes).
  - drm/bridge: tc358768: Fix use of uninitialized variable
    (git-fixes).
  - drm/bridge: lt8912b: Add missing drm_bridge_attach call
    (git-fixes).
  - drm/bridge: lt8912b: Manually disable HPD only if it was enabled
    (git-fixes).
  - drm/bridge: lt8912b: Fix crash on bridge detach (git-fixes).
  - drm/bridge: lt8912b: Fix bridge_detach (git-fixes).
  - drm: bridge: it66121: Fix invalid connector dereference
    (git-fixes).
  - drm/gma500: Fix call trace when psb_gem_mm_init() fails
    (git-fixes).
  - drm/rockchip: vop2: Add missing call to crtc reset helper
    (git-fixes).
  - drm/rockchip: vop2: Don't crash for invalid duplicate_state
    (git-fixes).
  - drm/rockchip: vop: Fix call to crtc reset helper (git-fixes).
  - drm/rockchip: vop: Fix reset of state in duplicate state crtc
    funcs (git-fixes).
  - drm: bridge: for GENERIC_PHY_MIPI_DPHY also select GENERIC_PHY
    (git-fixes).
  - drm: bridge: samsung-dsim: Initialize ULPS EXIT for i.MX8M DSIM
    (git-fixes).
  - commit 4e43af6
* Thu Dec 07 2023 mgorman@suse.de
  - Update and enable
    patches.suse/sched-Temporarily-restore-deprecated-scheduler-sysctls-with-a-warning.patch
    (bsc#1192327, bsc#1191396, bsc#1216929).
    The deprecation warning was due to expire in SP6. However, due to
    upstream replacing CFS with EEVDF and bsc#1216929, extent the
    deprecation period until CFS is replaced.
  - commit 76dbd30
* Thu Dec 07 2023 jlee@suse.com
  - riscv: libstub: Implement KASLR by using generic functions
    (jsc#PED-5458).
    Refresh
    patches.suse/riscv-libstub-Implement-KASLR-by-using-generic-funct.patch.
  - libstub: Fix compilation warning for rv32 (jsc#PED-5458).
  - arm64: libstub: Move KASLR handling functions to kaslr.c
    (jsc#PED-5458).
    Refresh
    patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
  - efi: Do not include <linux/screen_info.h> from EFI header
    (jsc#PED-5458).
  - efi/arm64: Move EFI runtime call setup/teardown helpers out
    of line (jsc#PED-5458).
  - commit 08bc679
* Thu Dec 07 2023 jlee@suse.com
  - x86/boot: efistub: Assign global boot_params variable
    (jsc#PED-5458).
  - x86/efistub: Don't try to print after ExitBootService()
    (jsc#PED-5458).
  - efi/x86: Move EFI runtime call setup/teardown helpers out of
    line (jsc#PED-5458).
  - x86/efistub: Fix PCI ROM preservation in mixed mode
    (jsc#PED-5458).
  - efi/runtime-wrappers: Clean up white space and add __init
    annotation (jsc#PED-5458).
  - acpi/prmt: Use EFI runtime sandbox to invoke PRM handlers
    (jsc#PED-5458).
  - efi/runtime-wrappers: Don't duplicate setup/teardown code
    (jsc#PED-5458).
    Refresh
    patches.suse/0002-efi-Add-an-EFI_SECURE_BOOT-flag-to-indicate-secure-boot-mode.patch.
  - efi/runtime-wrappers: Remove duplicated macro for service
    returning void (jsc#PED-5458).
  - efi/runtime-wrapper: Move workqueue manipulation out of line
    (jsc#PED-5458).
  - efi/runtime-wrappers: Use type safe encapsulation of call
    arguments (jsc#PED-5458).
  - efi/riscv: Move EFI runtime call setup/teardown helpers out
    of line (jsc#PED-5458).
  - efi/riscv: libstub: Fix comment about absolute relocation
    (jsc#PED-5458).
  - efi: memmap: Remove kernel-doc warnings (jsc#PED-5458).
  - efi: Remove unused extern declaration efi_lookup_mapped_addr()
    (jsc#PED-5458).
  - efivarfs: convert to ctime accessor functions (jsc#PED-5458).
  - efivarfs: update ctime when mtime changes on a write
    (jsc#PED-5458).
  - commit 3d4c9a7
* Thu Dec 07 2023 jlee@suse.com
  - EDAC/npcm: Add NPCM memory controller driver (jsc#PED-6747).
    Update config files. Add CONFIG_EDAC_NPCM is not set
    config/arm64/default
    config/armv7hl/default
  - EDAC/thunderx: Check debugfs file creation retval properly
    (jsc#PED-6747).
  - EDAC/amd64: Add support for ECC on family 19h model 60h-7Fh
    (jsc#PED-6747).
  - EDAC/amd64: Remove module version string (jsc#PED-6747).
  - commit b9ca23a
* Wed Dec 06 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Remove how to build modules using kernel-source
    (jsc#PED-5021)
    Remove the first method how to build kernel modules from the readme. It
    describes a process consisting of the kernel-source installation,
    configuring this kernel and then performing an ad-hoc module build.
    This method is not ideal as no modversion data is involved in the
    process. It results in a module with no symbol CRCs which can be wrongly
    loaded on an incompatible kernel.
    Removing the method also simplifies the readme because only two main
    methods how to build the modules are then described, either doing an
    ad-hoc build using kernel-devel, or creating a proper Kernel Module
    Package.
  - commit 9285bb8
* Tue Dec 05 2023 tonyj@suse.de
  - Delete patches.suse/perf_timechart_fix_zero_timestamps.patch
    Unclear why it was originally added, no BZ reference/etc. No response to 2017
    request for update. No timely response to 2023 request. Deleting.
  - commit 8c9e160
* Tue Dec 05 2023 ailiop@suse.com
  - dlm: fix plock lookup when using multiple lockspaces
    (git-fixes).
  - commit 0c958d7
* Tue Dec 05 2023 ailiop@suse.com
  - ubifs: ubifs_link: Fix wrong name len calculating when UBIFS
    is encrypted (git-fixes).
  - commit 1f8caf2
* Tue Dec 05 2023 ailiop@suse.com
  - ubifs: fix possible dereference after free (git-fixes).
  - commit fa55cd2
* Tue Dec 05 2023 ailiop@suse.com
  - ubifs: Fix memory leak of bud->log_hash (git-fixes).
  - commit 211277a
* Tue Dec 05 2023 ailiop@suse.com
  - afs: Fix file locking on R/O volumes to operate in local mode
    (git-fixes).
  - commit 67ccd69
* Tue Dec 05 2023 ailiop@suse.com
  - afs: Return ENOENT if no cell DNS record can be found
    (git-fixes).
  - commit a820b19
* Tue Dec 05 2023 ailiop@suse.com
  - afs: Make error on cell lookup failure consistent with OpenAFS
    (git-fixes).
  - commit 08310f9
* Tue Dec 05 2023 ailiop@suse.com
  - afs: Fix afs_server_list to be cleaned up with RCU (git-fixes).
  - commit 9949efc
* Tue Dec 05 2023 ailiop@suse.com
  - jfs: validate max amount of blocks before allocation
    (git-fixes).
  - commit ec51391
* Tue Dec 05 2023 ailiop@suse.com
  - reiserfs: Replace 1-element array with C99 style flex-array
    (git-fixes).
  - commit a58aee5
* Tue Dec 05 2023 ailiop@suse.com
  - reiserfs: Check the return value from __getblk() (git-fixes).
  - commit 393a14b
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1316-drm-i915-Don-t-set-PIPE_CONTROL_FLUSH_L3-for-aux-inv.patch
    (git-fixes)
    Alt-commit
  - commit 2087259
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1825-drm-i915-Fix-HPD-polling-reenabling-the-output-poll-.patch
    (git-fixes)
    Alt-commit
  - commit b3e83d1
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch
    (git-fixes)
    Alt-commit
  - commit d9a3a4c
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch
    (git-fixes)
    Alt-commit
  - commit c2018e6
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch
    (git-fixes)
    Alt-commit
  - commit ec015d6
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch
    (git-fixes)
    Alt-commit
  - commit d29c603
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-display-Fix-a-regression-on-Polaris-ca.patch
    (git-fixes)
    Alt-commit
  - commit 0c4bc0e
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch
    (git-fixes)
    Alt-commit
  - commit 6f25591
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch
    (git-fixes)
    Alt-commit
  - commit 3934302
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1795-drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D-GT2-s.patch
    (git-fixes)
    Alt-commit
  - commit 0f8e49f
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch
    (git-fixes)
    Alt-commit
  - commit 81db4b6
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch
    (git-fixes)
    Alt-commit
  - commit 20c7a06
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch
    (git-fixes)
    Alt-commit
  - commit baf4e7d
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch
    (git-fixes)
    Alt-commit
  - commit 914eee8
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch
    (git-fixes)
    Alt-commit
  - commit 067d27d
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch
    (git-fixes)
    Alt-commit
  - commit fd562e5
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch
    (git-fixes)
    Alt-commit
  - commit a1e8124
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch
    (git-fixes)
    Alt-commit
  - commit a05014c
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch
    (git-fixes)
    Alt-commit
  - commit e9cc9e4
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch
    (git-fixes)
    Alt-commit
  - commit fde4211
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch
    (git-fixes)
    Alt-commit
  - commit cd6eb29
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch
    (git-fixes)
    Alt-commit
  - commit 4657d31
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch
    (git-fixes)
    Alt-commit
  - commit e2e0b42
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch
    (git-fixes)
    Alt-commit
  - commit 8cd0e38
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch
    (git-fixes)
    Alt-commit
  - commit 8abcc74
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch
    (git-fixes)
    Alt-commit
  - commit 3baedc1
* Tue Dec 05 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch
    (git-fixes)
    Alt-commit
  - commit e7a79b2
* Mon Dec 04 2023 msuchanek@suse.de
  - powerpc: Don't clobber f0/vs0 during fp|altivec register save
    (bsc#1217780).
  - commit 61607ae
* Mon Dec 04 2023 msuchanek@suse.de
  - Refresh sorted patches.
  - commit 8461cc6
* Mon Dec 04 2023 svarbanov@suse.de
  - supported.conf: Add UCSI CCG module in base image (jsc#PED-7377)
    This module is needed for Nvidia Orin platforms.
  - commit 5f1a01b
* Mon Dec 04 2023 denis.kirjanov@suse.com
  - igmp: limit igmpv3_newpack() packet size to IP_MAX_MTU
    (bsc#1215146 CVE-2023-42752).
  - commit 9e90fb6
* Mon Dec 04 2023 denis.kirjanov@suse.com
  - net: deal with integer overflows in kmalloc_reserve()
    (bsc#1215146 CVE-2023-42752).
  - commit a668f40
* Mon Dec 04 2023 nstange@suse.de
  - Refresh + reenable patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch.
    Refresh + reenable the downstream
    patches.suse/crypto-seqiv-flag-instantiations-as-fips-compliant.patch
    carried over from 15-SP4 for FIPS compliance.
  - commit ff6af6b
* Mon Dec 04 2023 nstange@suse.de
  - Refresh + reenable patches.suse/crypto-dh-implement-FIPS-PCT.patch.
    Refresh + reenable the downstream
    patches.suse/crypto-dh-implement-FIPS-PCT.patch
    carried over from 15-SP4 for FIPS compliance.
  - commit fde7d90
* Mon Dec 04 2023 nstange@suse.de
  - Refresh + reenable patches.suse/crypto-ecdh-implement-FIPS-PCT.patch.
    Refresh + reenable the downstream
    patches.suse/crypto-ecdh-implement-FIPS-PCT.patch
    carried over from 15-SP4 for FIPS compliance.
  - commit 413dd6f
* Mon Dec 04 2023 nstange@suse.de
  - Reenable downstream crypto driver rejection facility for FIPS mode
    Future FIPS certifications will need a means to prevent unapproved
    crypto drivers from being used.
    Reenable
    patches.suse/0001-crypto-implement-downstream-solution-for-disabling-d.patch
    Mark the patch populating the actual reject list,
    patches.suse/0002-crypto-populate-downstream-list-of-drivers-unapprove.patch
    as carried over from 15-SP4, as needing further review (which can be
    conducted only once the complete set of all enabled crypto drivers has
    stabilized).
  - commit e6a9ec2
* Mon Dec 04 2023 ykaukab@suse.de
  - series.conf: remove pending soc-fsl patch
    Patch is already included in v6.4 kernel.
  - commit f60468b
* Mon Dec 04 2023 nstange@suse.de
  - Delete patches.suse/0002-crypto-HMAC---disallow-keys-112-bits-in-FIPS-mode.patch.
    Became obsolete with upstream commit
    37f36e571786 ("crypto: hmac - disallow keys < 112 bits in FIPS mode").
  - commit 5200362
* Mon Dec 04 2023 nstange@suse.de
  - Delete patches.suse/crypto-testmgr-enable-ecdsa-in-FIPS-mode.patch.
    Upstreamed as
    c27b2d2012e1 ("crypto: testmgr - allow ecdsa-nist-p256 and -p384 in FIPS
    mode").
  - commit c3e3384
* Mon Dec 04 2023 nstange@suse.de
  - Delete patches.suse/crypto-testmgr-disable-plain-ghash-in-FIPS-mode.patch.
    Upstreamed as
    2912eb9b17ac ("crypto: testmgr - disallow plain ghash in FIPS mode").
  - commit 9e31869
* Mon Dec 04 2023 nstange@suse.de
  - Delete patches.suse/crypto-testmgr-disable-plain-cbcmac-aes-in-FIPS-mode.patch.
    Upstreamed as
    1ce94a8c2c37 ("crypto: testmgr - disallow plain cbcmac(aes) in FIPS
    mode").
  - commit 2e60932
* Mon Dec 04 2023 nstange@suse.de
  - Delete patches.suse/crypto-xts-restrict-key-lengths-to-approved-values-i.patch.
    The patch got usptreamed in the meanwhile as
    1c4428b29588 ("crypto: xts - restrict key lengths to approved values in
    FIPS mode").
  - commit cdfd7ec
* Mon Dec 04 2023 nstange@suse.de
  - Delete patches.suse/crypto-dh-call-dh_init-after-drbg_init-and-jent_mod_.patch.
    With upstream commit adad556efcdd ("crypto: api - Fix built-in testing
    dependency failures"), the downstream quirk for getting the
    boot-time initialization ordering between jent, drbg and dh right
    should not be needed anymore. Drop it.
  - commit 0d9fac4
* Mon Dec 04 2023 nstange@suse.de
  - Delete crypto/dh safe-prime group patches
    With upstream commits
    1038fd78a1b8 ("crypto: kpp - provide support for KPP template instances")
    to
    35d2bf20683f ("crypto: dh - calculate Q from P for the full public key verification"),
    the safe-prime group DH patches are not needed anymore. Drop them.
  - Delete
    patches.suse/0003-crypto-dh-optimize-domain-parameter-serialization-fo.patch.
  - Delete
    patches.suse/0004-crypto-dh-introduce-RFC-7919-safe-prime-groups.patch.
  - Delete
    patches.suse/0005-crypto-testmgr-add-DH-RFC-7919-ffdhe3072-test-vector.patch.
  - Delete
    patches.suse/0006-crypto-dh-introduce-RFC-3526-safe-prime-groups.patch.
  - Delete
    patches.suse/0007-crypto-testmgr-add-DH-RFC-3526-modp2048-test-vector.patch.
  - Delete
    patches.suse/0008-crypto-testmgr-run-only-subset-of-DH-vectors-based-o.patch.
  - Delete
    patches.suse/0009-crypto-dh-implement-private-key-generation-primitive.patch.
  - Delete
    patches.suse/0010-crypto-dh-introduce-support-for-ephemeral-key-genera.patch.
  - Delete
    patches.suse/0011-crypto-dh-introduce-support-for-ephemeral-key-genera.patch.
  - Delete
    patches.suse/0012-crypto-dh-introduce-support-for-ephemeral-key-genera.patch.
  - Delete
    patches.suse/0013-crypto-testmgr-add-DH-test-vectors-for-key-generatio.patch.
  - Delete patches.suse/0014-lib-mpi-export-mpi_rshift.patch.
  - Delete
    patches.suse/0015-crypto-dh-store-group-id-in-dh-generic-s-dh_ctx.patch.
  - Delete
    patches.suse/0016-crypto-dh-calculate-Q-from-P-for-the-full-public-key.patch.
  - Delete
    patches.suse/0017-crypto-dh-try-to-match-domain-parameters-to-a-known-.patch.
  - Delete
    patches.suse/0018-crypto-dh-accept-only-approved-safe-prime-groups-in-.patch.
  - commit b5eb0fe
* Sun Dec 03 2023 tiwai@suse.de
  - firewire: core: fix possible memory leak in create_units()
    (git-fixes).
  - commit 00295fc
* Sat Dec 02 2023 tiwai@suse.de
  - ALSA: usb-audio: Don't try to submit URBs after disconnection
    (git-fixes).
  - commit edc2762
* Sat Dec 02 2023 tiwai@suse.de
  - ALSA: hda/realtek: Add supported ALC257 for ChromeOS
    (git-fixes).
  - ALSA: hda/realtek: Headset Mic VREF to 100% (git-fixes).
  - ALSA: hda: intel-nhlt: Ignore vbps when looking for DMIC 32
    bps format (git-fixes).
  - ALSA: hda - Fix speaker and headset mic pin config for CHUWI
    CoreBook XPro (git-fixes).
  - commit e1dffb2
* Sat Dec 02 2023 tiwai@suse.de
  - cpufreq/amd-pstate: Only print supported EPP values for
    performance governor (git-fixes).
  - cpufreq/amd-pstate: Fix scaling_min_freq and scaling_max_freq
    update (git-fixes).
  - cpufreq/amd-pstate: Fix the return value of
    amd_pstate_fast_switch() (git-fixes).
  - ALSA: cs35l41: Fix for old systems which do not support command
    (git-fixes).
  - ALSA: hda: cs35l41: Remove unnecessary boolean state variable
    firmware_running (git-fixes).
  - dma-buf: fix check in dma_resv_add_fence (git-fixes).
  - commit 68877b0
* Fri Dec 01 2023 msuchanek@suse.de
  - kernel-binary: suse-module-tools is also required when installed
    Requires(pre) adds dependency for the specific sciptlet.
    However, suse-module-tools also ships modprobe.d files which may be
    needed at posttrans time or any time the kernel is on the system for
    generating ramdisk. Add plain Requires as well.
  - commit 8c12816
* Fri Dec 01 2023 msuchanek@suse.de
  - rpm: Use run_if_exists for all external scriptlets
    With that the scriptlets do not need to be installed for build.
  - commit 25edd65
* Fri Dec 01 2023 nik.borisov@suse.com
  - EDAC/amd64: Cache and use GPU node map (jsc#PED-7382).
  - commit 662d7ea
* Fri Dec 01 2023 nik.borisov@suse.com
  - EDAC/amd64: Add support for AMD heterogeneous Family 19h Model 30h-3Fh (jsc#PED-7382).
  - commit 1df4bed
* Fri Dec 01 2023 nik.borisov@suse.com
  - EDAC/amd64: Document heterogeneous system enumeration (jsc#PED-7382).
  - commit a8ae10f
* Fri Dec 01 2023 nik.borisov@suse.com
  - x86/MCE/AMD, EDAC/mce_amd: Decode UMC_V2 ECC errors (jsc#PED-7382).
  - commit fd08174
* Fri Dec 01 2023 nik.borisov@suse.com
  - x86/amd_nb: Re-sort and re-indent PCI defines (jsc#PED-7382).
  - Refresh
    patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch.
  - commit 7dce06c
* Fri Dec 01 2023 nik.borisov@suse.com
  - x86/amd_nb: Add MI200 PCI IDs (jsc#PED-7382).
  - Refresh
    patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch.
  - Refresh
    patches.suse/x86-amd_nb-add-pci-ids-for-amd-family-1ah-based-models.patch.
  - commit 7c67cb5
* Fri Dec 01 2023 dwagner@suse.de
  - scsi: lpfc: Copyright updates for 14.2.0.16 patches
    (bsc#1217731).
  - scsi: lpfc: Update lpfc version to 14.2.0.16 (bsc#1217731).
  - scsi: lpfc: Enhance driver logging for selected discovery events
    (bsc#1217731).
  - scsi: lpfc: Refactor and clean up mailbox command memory free
    (bsc#1217731).
  - scsi: lpfc: Return early in lpfc_poll_eratt() when the driver
    is unloading (bsc#1217731).
  - scsi: lpfc: Eliminate unnecessary relocking in
    lpfc_check_nlp_post_devloss() (bsc#1217731).
  - scsi: lpfc: Fix list_entry null check warning in
    lpfc_cmpl_els_plogi() (bsc#1217731).
  - scsi: lpfc: Fix possible file string name overflow when updating
    firmware (bsc#1217731).
  - scsi: lpfc: Correct maximum PCI function value for RAS fw
    logging (bsc#1217731).
  - commit 010cf45
* Fri Dec 01 2023 rgoldwyn@suse.com
  - Refresh patches.suse/btrfs-8888-add-allow_unsupported-module-parameter.patch.
  - commit 3f78d5b
* Fri Dec 01 2023 nik.borisov@suse.com
  - Delete patches.suse/x86-apic-force-bigsmp-apic-on-IBM-EXA3-4.patch.
    This patch pertains to 32bit architectures which are no longer supported
    and it also dates back to 2008 so highly unlikely it's relevant
    nowadays. Simply drop it.
  - commit bcc8a7f
* Fri Dec 01 2023 mfranc@suse.cz
  - Delete
    patches.suse/s390-sles15sp2-kdump-fix-out-of-memory-with-PCI.patch.
    The issue has been fixed in 73045a08cf55.  This was a partial backport
    to older trees.
  - commit 6951e1d
* Fri Dec 01 2023 mfranc@suse.cz
  - Delete
    patches.suse/s390-qeth-remove-OSN-deprecation-notice.patch.
    OSN support has been already dropped in a8c7629c622b.
  - commit 239efff
* Fri Dec 01 2023 nik.borisov@suse.com
  - Delete patches.suse/x86-retbleed-add-_x86_return_thunk-alignment-checks.patch.
    Changes of this patch are part of the SRSO series.
  - commit b864e53
* Fri Dec 01 2023 msuchanek@suse.de
  - Delete cdrom autoclose patches.
  - Delete patches.suse/bdev-add-open_finish.patch.
  - Delete patches.suse/cdrom-add-poll_event_interruptible.patch.
  - Delete patches.suse/cdrom-export-autoclose-logic-as-a-separate-function.patch.
  - Delete patches.suse/cdrom-factor-out-common-open_for_-code.patch.
  - Delete patches.suse/cdrom-wait-for-the-tray-to-close.patch.
  - Delete patches.suse/scsi-sr-wait-for-the-medium-to-become-ready.patch.
    Optical media are considered legacy, use on new product releases is not
    expected.
  - commit 5960718
* Fri Dec 01 2023 tiwai@suse.de
  - wifi: iwlwifi: mvm: fix an error code in iwl_mvm_mld_add_sta()
    (git-fixes).
  - mmc: sdhci-sprd: Fix vqmmc not shutting down after the card
    was pulled (git-fixes).
  - mmc: sdhci-pci-gli: Disable LPM during initialization
    (git-fixes).
  - mmc: cqhci: Fix task clearing in CQE error recovery (git-fixes).
  - mmc: cqhci: Warn of halt or task clear failure (git-fixes).
  - mmc: block: Retry commands in CQE error recovery (git-fixes).
  - mmc: block: Be sure to wait while busy in CQE error recovery
    (git-fixes).
  - mmc: cqhci: Increase recovery halt timeout (git-fixes).
  - mmc: block: Do not lose cache flush during CQE error recovery
    (git-fixes).
  - efi/unaccepted: Fix off-by-one when checking for overlapping
    ranges (git-fixes).
  - commit 6d97442
* Fri Dec 01 2023 ggherdovich@suse.cz
  - Re-enable fixup to the acpi_pad driver
  - commit 884cf0a
* Fri Dec 01 2023 ggherdovich@suse.cz
  - Re-enable prerequisite patch to set CONFIG_CPU_FREQ_DEFAULT_GOV_ONDEMAND=y
  - commit 66ad499
* Thu Nov 30 2023 ggherdovich@suse.cz
  - Re-enable defaulting to intel_pstate/powersave on non-HWP machines
  - commit ba4df31
* Thu Nov 30 2023 ggherdovich@suse.cz
  - Re-enable idle-boost optimization for intel_pstate on non-HWP machines
  - commit 9d4c643
* Thu Nov 30 2023 ggherdovich@suse.cz
  - Re-enable intel_pstate optimization for low-utilization workloads on non-HWP machines
  - commit a2c92be
* Thu Nov 30 2023 ggherdovich@suse.cz
  - Re-enable aggressive iowait boost for intel_pstate for non-HWP machines
  - commit ec7d3fd
* Thu Nov 30 2023 tiwai@suse.de
  - Move upstreamed btusb patch into sorted section
  - commit 6282635
* Thu Nov 30 2023 tiwai@suse.de
  - ALSA: hda: Disable power-save on KONTRON SinglePC (bsc#1217140).
  - commit 0ea5b2d
* Thu Nov 30 2023 pjakobsson@suse.de
  - Revert "drm/amdgpu: Program xcp_ctl registers as needed"
    (git-fixes).
  - commit aefbf56
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1344-drm-amdgpu-fix-SI-failure-due-to-doorbells-allocatio.patch
    (git-fixes)
    Alt-commit
  - commit 36abf6d
* Thu Nov 30 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Fix unknown speedbin case (git-fixes).
  - commit cb67e41
* Thu Nov 30 2023 pjakobsson@suse.de
  - drm/msm/adreno: Fix SM6375 GPU ID (git-fixes).
  - commit 2146082
* Thu Nov 30 2023 pjakobsson@suse.de
  - Revert "drm/amd/display: Enable Replay for static screen use
    cases" (git-fixes).
  - commit e83833a
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1318-drm-i915-Invalidate-the-TLBs-on-each-GT.patch
    (git-fixes)
    Alt-commit
  - commit 030baea
* Thu Nov 30 2023 pjakobsson@suse.de
  - drm/amdgpu: Increase IH soft ring size for GFX v9.4.3 dGPU
    (git-fixes).
  - commit a3d0f57
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1311-drm-amdgpu-fix-a-memory-leak-in-amdgpu_ras_feature_e.patch
    (git-fixes)
    Alt-commit
  - commit 3c3ade5
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1310-Revert-drm-amdgpu-Report-vbios-version-instead-of-PN.patch
    (git-fixes)
    Alt-commit
  - commit 06528de
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1307-drm-i915-gt-Prevent-error-pointer-dereference.patch
    (git-fixes)
    Alt-commit
  - commit 80dbf24
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1290-drm-amd-display-fix-replay_mode-kernel-doc-warning.patch
    (git-fixes)
    Alt-commit
  - commit 5981676
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh patches.suse/1282-drm-amdgpu-fix-retry-loop-test.patch
    (git-fixes)
    Alt-commit
  - commit 56c8ca9
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1275-drm-amdkfd-Fix-unaligned-64-bit-doorbell-warning.patch
    (git-fixes)
    Alt-commit
  - commit f2b0169
* Thu Nov 30 2023 pjakobsson@suse.de
  - drm/ssd130x: Fix screen clearing (git-fixes).
  - commit a40227f
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1199-fbdev-g364fb-fix-build-failure-with-mips.patch
    (git-fixes)
    Alt-commit
  - commit ee9589c
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1261-Revert-Revert-drm-amd-display-Implement-zpos-propert.patch
    (git-fixes)
    Alt-commit
  - commit 5226b6f
* Thu Nov 30 2023 pjakobsson@suse.de
  - drm/radeon: Remove the references of radeon_gem_ pread &
    pwrite ioctls (git-fixes).
  - commit 595958a
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1247-Partially-revert-drm-amd-display-update-add-plane-to.patch
    (git-fixes)
    Alt-commit
  - commit 0845e8e
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1242-drm-amd-pm-fix-debugfs-pm_info-output.patch
    (git-fixes)
    Alt-commit
  - commit 5a6ff22
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1231-drm-amd-display-Roll-back-unit-correction.patch
    (git-fixes)
    Alt-commit
  - commit 06e2420
* Thu Nov 30 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1178-drm-i915-Fix-TLB-Invalidation-seqno-store.patch
    (git-fixes)
    Alt-commit
  - commit 40d0fa9
* Thu Nov 30 2023 pjakobsson@suse.de
  - drm/loongson: Fix error handling in lsdc_pixel_pll_setup()
    (git-fixes).
  - commit 223bebb
* Thu Nov 30 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: Fix waiting for empty cmd transfer
    FIFO on older Exynos (git-fixes).
  - commit 8f258a1
* Thu Nov 30 2023 pjakobsson@suse.de
  - kunit: Fix obsolete name in documentation headers (func->action)
    (git-fixes).
  - commit 8c0a6d2
* Thu Nov 30 2023 jdelvare@suse.de
  - Disable Loongson drivers
    Loongson is a mips architecture, it doesn't make sense to build
    Loongson drivers on other architectures.
  - commit ae18007
* Thu Nov 30 2023 pjakobsson@suse.de
  - arch/arm: Implement <asm/fb.h> with generic helpers
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit e8d9e1a
* Thu Nov 30 2023 pjakobsson@suse.de
  - drm/amdkfd: switch over to using drm_exec v3 (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
  - supported.conf: Add drm_exec as supported
  - commit c240ef4
* Thu Nov 30 2023 tbogendoerfer@suse.de
  - Refresh
    patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch.
    Re-added missing hunk.
  - commit c1fe660
* Thu Nov 30 2023 tbogendoerfer@suse.de
  - tcp_bpf: properly release resources on error paths
    (jsc#PED-6831).
  - commit 594eeec
* Thu Nov 30 2023 tbogendoerfer@suse.de
  - tls: fix NULL deref on tls_sw_splice_eof() with empty record
    (jsc#PED-6831).
  - crypto: chelsio - stop using crypto_ahash::init (jsc#PED-6831).
  - IB/mlx5: Fix init stage error handling to avoid double free
    of same QP and UAF (jsc#PED-6864).
  - RDMA/mlx5: Fix mkey cache WQ flush (jsc#PED-6864).
  - RDMA/hfi1: Workaround truncation compilation error
    (jsc#PED-6864).
  - IB/hfi1: Fix potential deadlock on &irq_src_lock and
    &dd->uctxt_lock (jsc#PED-6864).
  - RDMA/core: Remove NULL check before dev_{put, hold}
    (jsc#PED-6864).
  - RDMA/hfi1: Remove redundant assignment to pointer ppd
    (jsc#PED-6864).
  - RDMA/bnxt_re: Fix clang -Wimplicit-fallthrough in
    bnxt_re_handle_cq_async_error() (jsc#PED-6864).
  - RDMA/hns: Fix init failure of RoCE VF and HIP08 (jsc#PED-6864).
  - RDMA/hns: Fix unnecessary port_num transition in HW stats
    allocation (jsc#PED-6864).
  - RDMA/hns: The UD mode can only be configured with DCQCN
    (jsc#PED-6864).
  - RDMA/hns: Add check for SL (jsc#PED-6864).
  - RDMA/hns: Fix signed-unsigned mixed comparisons (jsc#PED-6864).
  - RDMA/hns: Fix uninitialized ucmd in hns_roce_create_qp_common()
    (jsc#PED-6864).
  - RDMA/hns: Fix printing level of asynchronous events
    (jsc#PED-6864).
  - RDMA/core: Add support to set privileged QKEY parameter
    (jsc#PED-6864).
  - RDMA/bnxt_re: Do not report SRQ error in srq notification
    (jsc#PED-6864).
  - RDMA/bnxt_re: Report async events and errors (jsc#PED-6864).
  - RDMA/bnxt_re: Update HW interface headers (jsc#PED-6864).
  - IB/mlx5: Fix rdma counter binding for RAW QP (jsc#PED-6864).
  - RDMA/irdma: Add support to re-register a memory region
    (jsc#PED-6864).
  - RDMA/core: Fix a couple of obvious typos in comments
    (jsc#PED-6864).
  - IB/hfi1: Annotate struct tid_rb_node with __counted_by
    (jsc#PED-6864).
  - IB/mthca: Annotate struct mthca_icm_table with __counted_by
    (jsc#PED-6864).
  - IB/srp: Annotate struct srp_fr_pool with __counted_by
    (jsc#PED-6864).
  - RDMA/siw: Annotate struct siw_pbl with __counted_by
    (jsc#PED-6864).
  - RDMA/usnic: Annotate struct usnic_uiom_chunk with __counted_by
    (jsc#PED-6864).
  - RDMA/core: Annotate struct ib_pkey_cache with __counted_by
    (jsc#PED-6864).
  - RDMA/hns: Support SRQ record doorbell (jsc#PED-6864).
  - RDMA/ipoib: Add support for XDR speed in ethtool (jsc#PED-6864).
  - IB/mlx5: Adjust mlx5 rate mapping to support 800Gb
    (jsc#PED-6864).
  - IB/mlx5: Expose XDR speed through MAD (jsc#PED-6864).
  - IB/core: Add support for XDR link speed (jsc#PED-6864).
  - RDMA/mlx5: Implement mkeys management via LIFO queue
    (jsc#PED-6864).
  - IB/qib: Replace deprecated strncpy (jsc#PED-6864).
  - IB/hfi1: Replace deprecated strncpy (jsc#PED-6864).
  - RDMA/irdma: Replace deprecated strncpy (jsc#PED-6864).
  - RDMA/hns: Support SRQ restrack ops for hns driver
    (jsc#PED-6864).
  - RDMA/core: Add support to dump SRQ resource in RAW format
    (jsc#PED-6864).
  - RDMA/core: Add dedicated SRQ resource tracker function
    (jsc#PED-6864).
  - RDMA/hfi1: Use FIELD_GET() to extract Link Width (jsc#PED-6864).
  - RDMA/rtrs: Fix the problem of variable not initialized fully
    (jsc#PED-6864).
  - RDMA/rtrs: Require holding rcu_read_lock explicitly
    (jsc#PED-6864).
  - RDMA/core: Use size_{add,sub,mul}() in calls to struct_size()
    (jsc#PED-6864).
  - IB/hfi1: Remove open coded reference to skb frag offset
    (jsc#PED-6864).
  - RDMA/core: Fix repeated words in comments (jsc#PED-6864).
  - IB: Use capital "OR" for multiple licenses in SPDX
    (jsc#PED-6864).
  - infiniband: Remove the now superfluous sentinel element from
    ctl_table array (jsc#PED-6864).
  - tls: don't reset prot->aad_size and prot->tail_size for TLS_HW
    (jsc#PED-6831).
  - chtls: fix tp->rcv_tstamp initialization (jsc#PED-6831).
  - tls: use fixed size for tls_offload_context_{tx,rx}.driver_state
    (jsc#PED-6831).
  - chcr_ktls: use tls_offload_context_tx and driver_state like
    other drivers (jsc#PED-6831).
  - tls: validate crypto_info in a separate helper (jsc#PED-6831).
  - tls: remove tls_context argument from tls_set_device_offload
    (jsc#PED-6831).
  - tls: remove tls_context argument from tls_set_sw_offload
    (jsc#PED-6831).
  - tls: add a helper to allocate/initialize offload_ctx_tx
    (jsc#PED-6831).
  - tls: also use init_prot_info in tls_set_device_offload
    (jsc#PED-6831).
  - tls: move tls_prot_info initialization out of tls_set_sw_offload
    (jsc#PED-6831).
  - tls: extract context alloc/initialization out of
    tls_set_sw_offload (jsc#PED-6831).
  - tls: store iv directly within cipher_context (jsc#PED-6831).
  - tls: rename MAX_IV_SIZE to TLS_MAX_IV_SIZE (jsc#PED-6831).
  - tls: store rec_seq directly within cipher_context
    (jsc#PED-6831).
  - tls: drop unnecessary cipher_type checks in tls offload
    (jsc#PED-6831).
  - tls: get salt using crypto_info_salt in tls_enc_skb
    (jsc#PED-6831).
  - tls: Use size_add() in call to struct_size() (jsc#PED-6831).
  - infiniband: Use user_backed_iter() to see if iterator is
    UBUF/IOVEC (jsc#PED-6864).
  - tcp: allow again tcp_disconnect() when threads are waiting
    (jsc#PED-6831).
  - net/tls: do not free tls_rec on async operation in
    bpf_exec_tx_verdict() (jsc#PED-6831).
  - tls: get cipher_name from cipher_desc in tls_set_sw_offload
    (jsc#PED-6831).
  - tls: use tls_cipher_desc to access per-cipher crypto_info in
    tls_set_sw_offload (jsc#PED-6831).
  - tls: use tls_cipher_desc to get per-cipher sizes in
    tls_set_sw_offload (jsc#PED-6831).
  - tls: use tls_cipher_desc to simplify do_tls_getsockopt_conf
    (jsc#PED-6831).
  - tls: get crypto_info size from tls_cipher_desc in
    do_tls_setsockopt_conf (jsc#PED-6831).
  - tls: expand use of tls_cipher_desc in tls_sw_fallback_init
    (jsc#PED-6831).
  - tls: allocate the fallback aead after checking that the cipher
    is valid (jsc#PED-6831).
  - tls: expand use of tls_cipher_desc in tls_set_device_offload
    (jsc#PED-6831).
  - tls: validate cipher descriptions at compile time
    (jsc#PED-6831).
  - tls: extend tls_cipher_desc to fully describe the ciphers
    (jsc#PED-6831).
  - tls: rename tls_cipher_size_desc to tls_cipher_desc
    (jsc#PED-6831).
  - tls: reduce size of tls_cipher_size_desc (jsc#PED-6831).
  - tls: add TLS_CIPHER_ARIA_GCM_* to tls_cipher_size_desc
    (jsc#PED-6831).
  - tls: move tls_cipher_size_desc to net/tls/tls.h (jsc#PED-6831).
  - net/tls: avoid TCP window full during ->read_sock()
    (jsc#PED-6831).
  - net/tls: Remove unused function declarations (jsc#PED-6831).
  - net/tls: implement ->read_sock() (jsc#PED-6831).
  - net/tls: split tls_rx_reader_lock (jsc#PED-6831).
  - net/tls: Use tcp_read_sock() instead of ops->read_sock()
    (jsc#PED-6831).
  - net/tls: handle MSG_EOR for tls_device TX flow (jsc#PED-6831).
  - net/tls: handle MSG_EOR for tls_sw TX flow (jsc#PED-6831).
  - crypto: chelsio - Remove unused declarations (jsc#PED-6831).
  - crypto: drivers - avoid memcpy size warning (jsc#PED-6831).
  - net/tls: fix comment typo (jsc#PED-6831).
  - tls: suppress wakeups unless we have a full record
    (jsc#PED-6831).
  - commit 458f647
* Thu Nov 30 2023 mfranc@suse.cz
  - s390/ap: fix AP bus crash on early config change callback
    invocation (git-fixes bsc#1217686).
  - commit d914b2f
* Thu Nov 30 2023 tiwai@suse.de
  - pinctrl: avoid reload of p state in list iteration (git-fixes).
  - commit 1ab6bdb
* Thu Nov 30 2023 jslaby@suse.cz
  - README.SUSE: fix patches.addon use
    It's series, not series.conf in there.
    And make it more precise on when the patches are applied.
  - commit cb8969c
* Wed Nov 29 2023 tbogendoerfer@suse.de
  - RDMA/mlx5: Change the key being sent for MPV device affiliation
    (jsc#PED-3311).
  - netdevsim: Block until all devices are released (jsc#PED-3311).
  - net: make sure we never create ifindex = 0 (jsc#PED-3311).
  - commit 3490f32
* Wed Nov 29 2023 tbogendoerfer@suse.de
  - staging/qlge: devlink use retained error fmsg API
    (jsc#PED-3311).
  - tools: ynl: fix duplicate op name in devlink (jsc#PED-3311).
  - net/mlx5e: Check return value of snprintf writing to fw_version
    buffer for representors (jsc#PED-3311).
  - net/mlx5e: Check return value of snprintf writing to fw_version
    buffer (jsc#PED-3311).
  - net/mlx5e: Reduce the size of icosq_str (jsc#PED-3311).
  - net/mlx5: Increase size of irq name buffer (jsc#PED-3311).
  - net/mlx5e: Update doorbell for port timestamping CQ before
    the software counter (jsc#PED-3311).
  - net/mlx5e: Track xmit submission to PTP WQ after populating
    metadata map (jsc#PED-3311).
  - net/mlx5e: Avoid referencing skb after free-ing in drop path
    of mlx5e_sq_xmit_wqe (jsc#PED-3311).
  - net/mlx5e: Don't modify the peer sent-to-vport rules for IPSec
    offload (jsc#PED-3311).
  - net/mlx5e: Fix pedit endianness (jsc#PED-3311).
  - net/mlx5e: fix double free of encap_header in update funcs
    (jsc#PED-3311).
  - net/mlx5e: fix double free of encap_header (jsc#PED-3311).
  - net/mlx5: Decouple PHC .adjtime and .adjphase implementations
    (jsc#PED-3311).
  - net/mlx5: DR, Allow old devices to use multi destination FTE
    (jsc#PED-3311).
  - net/mlx5: Free used cpus mask when an IRQ is released
    (jsc#PED-3311).
  - Revert "net/mlx5: DR, Supporting inline WQE when possible"
    (jsc#PED-3311).
  - pds_core: fix up some format-truncation complaints
    (jsc#PED-3311).
  - vhost-vdpa: fix use after free in vhost_vdpa_probe()
    (jsc#PED-3311).
  - tools: ynl-gen: don't touch the output file if content is the
    same (jsc#PED-3311).
  - netlink: specs: devlink: add forgotten port function caps enum
    values (jsc#PED-3311).
  - vdpa/mlx5: implement .reset_map driver op (jsc#PED-3311).
  - vhost-vdpa: clean iotlb map during reset for older userspace
    (jsc#PED-3311).
  - vdpa: introduce .compat_reset operation callback (jsc#PED-3311).
  - vhost-vdpa: introduce IOTLB_PERSIST backend feature bit
    (jsc#PED-3311).
  - vhost-vdpa: reset vendor specific mapping to initial state in
    .release (jsc#PED-3311).
  - vdpa: introduce .reset_map operation callback (jsc#PED-3311).
  - mlx5_vdpa: offer VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK
    (jsc#PED-3311).
  - vdpa/mlx5: Update cvq iotlb mapping on ASID change
    (jsc#PED-3311).
  - vdpa/mlx5: Make iotlb helper functions more generic
    (jsc#PED-3311).
  - vdpa/mlx5: Enable hw support for vq descriptor mapping
    (jsc#PED-3311).
  - vdpa/mlx5: Introduce mr for vq descriptor (jsc#PED-3311).
  - vdpa/mlx5: Improve mr update flow (jsc#PED-3311).
  - vdpa/mlx5: Move mr mutex out of mr struct (jsc#PED-3311).
  - vdpa/mlx5: Allow creation/deletion of any given mr struct
    (jsc#PED-3311).
  - vdpa/mlx5: Rename mr destroy functions (jsc#PED-3311).
  - vdpa/mlx5: Collapse "dvq" mr add/delete functions
    (jsc#PED-3311).
  - vdpa/mlx5: Take cvq iotlb lock during refresh (jsc#PED-3311).
  - vdpa/mlx5: Decouple cvq iotlb handling from hw mapping code
    (jsc#PED-3311).
  - vdpa/mlx5: Create helper function for dma mappings
    (jsc#PED-3311).
  - vhost-vdpa: uAPI to get dedicated descriptor group id
    (jsc#PED-3311).
  - vhost-vdpa: introduce descriptor group backend feature
    (jsc#PED-3311).
  - vdpa: introduce dedicated descriptor group for virtqueue
    (jsc#PED-3311).
  - vdpa/mlx5: Expose descriptor group mkey hw capability
    (jsc#PED-3311).
  - IB/mlx5: Rename 400G_8X speed to comply to naming convention
    (jsc#PED-3311).
  - IB/mlx5: Add support for 800G_8X lane speed (jsc#PED-3311).
  - tools: ynl: introduce option to process unknown attributes or
    types (jsc#PED-3311).
  - tools: ynl-gen: respect attr-cnt-name at the attr set level
    (jsc#PED-3311).
  - netlink: specs: support conditional operations (jsc#PED-3311).
  - netlink: make range pointers in policies const (jsc#PED-3311).
  - net/mlx5: fix uninit value use (jsc#PED-3311).
  - tools: ynl-gen: add support for exact-len validation
    (jsc#PED-3311).
  - devlink: remove netlink small_ops (jsc#PED-3311).
  - devlink: remove duplicated netlink callback prototypes
    (jsc#PED-3311).
  - netlink: specs: devlink: add the remaining command to generate
    complete split_ops (jsc#PED-3311).
  - devlink: rename netlink callback to be aligned with the
    generated ones (jsc#PED-3311).
  - netlink: specs: devlink: make dont-validate single line
    (jsc#PED-3311).
  - netlink: specs: devlink: remove reload-action from devlink-get
    cmd reply (jsc#PED-3311).
  - tools: ynl-gen: render rsp_parse() helpers if cmd has only
    dump op (jsc#PED-3311).
  - tools: ynl-gen: introduce support for bitfield32 attribute type
    (jsc#PED-3311).
  - genetlink: don't merge dumpit split op for different cmds into
    single iter (jsc#PED-3311).
  - tools: ynl-gen: change spacing around __attribute__
    (jsc#PED-3311).
  - pds_core: add an error code check in pdsc_dl_info_get
    (jsc#PED-3311).
  - netlink: specs: add support for auto-sized scalars
    (jsc#PED-3311).
  - tools: ynl-gen: make the mnl_type() method public
    (jsc#PED-3311).
  - devlink: convert most of devlink_fmsg_*() to return void
    (jsc#PED-3311).
  - net/mlx5: devlink health: use retained error fmsg API
    (jsc#PED-3311).
  - mlxsw: core: devlink health: use retained error fmsg API
    (jsc#PED-3311).
  - hinic: devlink health: use retained error fmsg API
    (jsc#PED-3311).
  - pds_core: devlink health: use retained error fmsg API
    (jsc#PED-3311).
  - netdevsim: devlink health: use retained error fmsg API
    (jsc#PED-3311).
  - devlink: retain error in struct devlink_fmsg (jsc#PED-3311).
  - tools: ynl-gen: support limit names (jsc#PED-3311).
  - tools: ynl-gen: support full range of min/max checks for
    integer values (jsc#PED-3311).
  - tools: ynl-gen: track attribute use (jsc#PED-3311).
  - devlink: document devlink_rel_nested_in_notify() function
    (jsc#PED-3311).
  - devlink: don't take instance lock for nested handle put
    (jsc#PED-3311).
  - devlink: take device reference for devlink object
    (jsc#PED-3311).
  - devlink: call peernet2id_alloc() with net pointer under RCU
    read lock (jsc#PED-3311).
  - net: treat possible_net_t net pointer as an RCU one and add
    read_pnet_rcu() (jsc#PED-3311).
  - net/mlx5e: Allow IPsec soft/hard limits in bytes (jsc#PED-3311).
  - net/mlx5e: Increase max supported channels number to 256
    (jsc#PED-3311).
  - net/mlx5e: Preparations for supporting larger number of channels
    (jsc#PED-3311).
  - net/mlx5e: Refactor mlx5e_rss_init() and mlx5e_rss_free()
    API's (jsc#PED-3311).
  - net/mlx5e: Refactor mlx5e_rss_set_rxfh() and
    mlx5e_rss_get_rxfh() (jsc#PED-3311).
  - net/mlx5e: Refactor rx_res_init() and rx_res_free() APIs
    (jsc#PED-3311).
  - net/mlx5e: Use PTR_ERR_OR_ZERO() to simplify code
    (jsc#PED-3311).
  - net/mlx5: Use PTR_ERR_OR_ZERO() to simplify code (jsc#PED-3311).
  - net/mlx5: Remove unused declaration (jsc#PED-3311).
  - net/mlx5: Replace global mlx5_intf_lock with HCA devcom
    component lock (jsc#PED-3311).
  - net/mlx5: Refactor LAG peer device lookout bus logic to mlx5
    devcom (jsc#PED-3311).
  - net/mlx5: Avoid false positive lockdep warning by adding
    lock_class_key (jsc#PED-3311).
  - net/mlx5: Redesign SF active work to remove table_lock
    (jsc#PED-3311).
  - net/mlx5: Parallelize vhca event handling (jsc#PED-3311).
  - docs: netlink: clean up after deprecating version
    (jsc#PED-3311).
  - tools: ynl: fix converting flags to names after recent cleanup
    (jsc#PED-3311).
  - net/mlx5: Handle IPsec steering upon master unbind/bind
    (jsc#PED-3311).
  - net/mlx5: Configure IPsec steering for ingress RoCEv2 MPV
    traffic (jsc#PED-3311).
  - net/mlx5: Configure IPsec steering for egress RoCEv2 MPV traffic
    (jsc#PED-3311).
  - net/mlx5: Add create alias flow table function to ipsec roce
    (jsc#PED-3311).
  - net/mlx5: Implement alias object allow and create functions
    (jsc#PED-3311).
  - net/mlx5: Add alias flow table bits (jsc#PED-3311).
  - net/mlx5: Store devcom pointer inside IPsec RoCE (jsc#PED-3311).
  - net/mlx5: Register mlx5e priv to devcom in MPV mode
    (jsc#PED-3311).
  - RDMA/mlx5: Send events from IB driver about device affiliation
    state (jsc#PED-3311).
  - net/mlx5: Introduce ifc bits for migration in a chunk mode
    (jsc#PED-3311).
  - tools: ynl: use ynl-gen -o instead of stdout in Makefile
    (jsc#PED-3311).
  - netlink: specs: don't allow version to be specified for
    genetlink (jsc#PED-3311).
  - tools: ynl-gen: handle do ops with no input attrs
    (jsc#PED-3311).
  - tools: ynl-gen: lift type requirement for attribute subsets
    (jsc#PED-3311).
  - tools: ynl-gen: use uapi header name for the header guard
    (jsc#PED-3311).
  - tools: ynl: use uAPI include magic for samples (jsc#PED-3311).
  - tools: ynl: don't regen on every make (jsc#PED-3311).
  - handshake: Fix sign of key_serial_t fields (jsc#PED-3311).
  - handshake: Fix sign of socket file descriptor fields
    (jsc#PED-3311).
  - net/mlx5: Enable 4 ports multiport E-switch (jsc#PED-3311).
  - net/mlx5: Add a health error syndrome for pci data poisoned
    (jsc#PED-3311).
  - net/mlx5: DR, Handle multi destination action in the right order
    (jsc#PED-3311).
  - net/mlx5: DR, Add check for multi destination FTE
    (jsc#PED-3311).
  - net/mlx5: Bridge, Enable mcast in smfs steering mode
    (jsc#PED-3311).
  - net/mlx5e: Check police action rate for matchall filter
    (jsc#PED-3311).
  - net/mlx5e: Consider aggregated port speed during rate
    configuration (jsc#PED-3311).
  - net/mlx5: Remove redundant max_sfs check and field from struct
    mlx5_sf_dev_table (jsc#PED-3311).
  - net/mlx5: Remove SF table reference counting (jsc#PED-3311).
  - net/mlx5: Push common deletion code into mlx5_sf_del()
    (jsc#PED-3311).
  - net/mlx5: Rename mlx5_sf_deactivate_all() to mlx5_sf_del_all()
    (jsc#PED-3311).
  - net/mlx5: Move state lock taking into mlx5_sf_dealloc()
    (jsc#PED-3311).
  - net/mlx5: Convert SF port_indices xarray to function_ids xarray
    (jsc#PED-3311).
  - net/mlx5: Use devlink port pointer to get the pointer of
    container SF struct (jsc#PED-3311).
  - net/mlx5: Call mlx5_sf_id_erase() once in mlx5_sf_dealloc()
    (jsc#PED-3311).
  - tools: ynl: extend netdev sample to dump
    xdp-rx-metadata-features (jsc#PED-3311).
  - net/mlx5e: Set en auxiliary devlink instance as nested
    (jsc#PED-3311).
  - devlink: introduce possibility to expose info about nested
    devlinks (jsc#PED-3311).
  - devlink: convert linecard nested devlink to new rel
    infrastructure (jsc#PED-3311).
  - net/mlx5: SF, Implement peer devlink set for SF representor
    devlink port (jsc#PED-3311).
  - devlink: expose peer SF devlink instance (jsc#PED-3311).
  - devlink: introduce object and nested devlink relationship infra
    (jsc#PED-3311).
  - devlink: extend devlink_nl_put_nested_handle() with attrtype
    arg (jsc#PED-3311).
  - devlink: move devlink_nl_put_nested_handle() into netlink.c
    (jsc#PED-3311).
  - devlink: put netnsid to nested handle (jsc#PED-3311).
  - devlink: move linecard struct into linecard.c (jsc#PED-3311).
  - vhost: Allow null msg.size on VHOST_IOTLB_INVALIDATE
    (jsc#PED-3311).
  - netlink: specs: devlink: fix reply command values
    (jsc#PED-3311).
  - devlink: Hold devlink lock on health reporter dump get
    (jsc#PED-3311).
  - vdpa: add get_backend_features vdpa operation (jsc#PED-3311).
  - vdpa: accept VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK backend
    feature (jsc#PED-3311).
  - vdpa: add VHOST_BACKEND_F_ENABLE_AFTER_DRIVER_OK flag
    (jsc#PED-3311).
  - pds_core: protect devlink callbacks from fw_down state
    (jsc#PED-3311).
  - devlink: move devlink_notify_register/unregister() to dev.c
    (jsc#PED-3311).
  - devlink: move small_ops definition into netlink.c
    (jsc#PED-3311).
  - devlink: move tracepoint definitions into core.c (jsc#PED-3311).
  - devlink: push linecard related code into separate file
    (jsc#PED-3311).
  - devlink: push rate related code into separate file
    (jsc#PED-3311).
  - devlink: push trap related code into separate file
    (jsc#PED-3311).
  - devlink: use tracepoint_enabled() helper (jsc#PED-3311).
  - devlink: push region related code into separate file
    (jsc#PED-3311).
  - devlink: push param related code into separate file
    (jsc#PED-3311).
  - devlink: push resource related code into separate file
    (jsc#PED-3311).
  - devlink: push dpipe related code into separate file
    (jsc#PED-3311).
  - devlink: move and rename devlink_dpipe_send_and_alloc_skb()
    helper (jsc#PED-3311).
  - devlink: push shared buffer related code into separate file
    (jsc#PED-3311).
  - devlink: push port related code into separate file
    (jsc#PED-3311).
  - devlink: push object register/unregister notifications into
    separate helpers (jsc#PED-3311).
  - tools/net/ynl: Add support for create flags (jsc#PED-3311).
  - tools/net/ynl: Implement nlattr array-nest decoding in ynl
    (jsc#PED-3311).
  - tools/net/ynl: Add support for netlink-raw families
    (jsc#PED-3311).
  - tools/net/ynl: Fix extack parsing with fixed header genlmsg
    (jsc#PED-3311).
  - tools/ynl: Add mcast-group schema parsing to ynl (jsc#PED-3311).
  - doc/netlink: Update genetlink-legacy documentation
    (jsc#PED-3311).
  - doc/netlink: Add a schema for netlink-raw families
    (jsc#PED-3311).
  - doc/netlink: Fix typo in genetlink-* schemas (jsc#PED-3311).
  - tools: ynl-gen: fix uAPI generation after tempfile changes
    (jsc#PED-3311).
  - tools: ynl-gen: support empty attribute lists (jsc#PED-3311).
  - tools: ynl-gen: fix collecting global policy attrs
    (jsc#PED-3311).
  - tools: ynl-gen: set length of binary fields (jsc#PED-3311).
  - tools: ynl: allow passing binary data (jsc#PED-3311).
  - tools: ynl-gen: use temporary file for rendering (jsc#PED-3311).
  - tools: ynl: add more info to KeyErrors on missing attrs
    (jsc#PED-3311).
  - genetlink: add genlmsg_iput() API (jsc#PED-3311).
  - genetlink: add a family pointer to struct genl_info
    (jsc#PED-3311).
  - genetlink: use attrs from struct genl_info (jsc#PED-3311).
  - genetlink: add struct genl_info to struct genl_dumpit_info
    (jsc#PED-3311).
  - genetlink: remove userhdr from struct genl_info (jsc#PED-3311).
  - genetlink: make genl_info->nlhdr const (jsc#PED-3311).
  - genetlink: push conditional locking into dumpit/done
    (jsc#PED-3311).
  - netlink: specs: devlink: extend health reporter dump attributes
    by port index (jsc#PED-3311).
  - devlink: extend health reporter dump selector by port index
    (jsc#PED-3311).
  - netlink: specs: devlink: extend per-instance dump commands to
    accept instance attributes (jsc#PED-3311).
  - devlink: allow user to narrow per-instance dumps by passing
    handle attrs (jsc#PED-3311).
  - netlink: specs: devlink: add commands that do per-instance dump
    (jsc#PED-3311).
  - tools: ynl-gen: add missing empty line between policies
    (jsc#PED-3311).
  - tools: ynl-gen: avoid rendering empty validate field
    (jsc#PED-3311).
  - devlink: Remove unused devlink_dpipe_table_resource_set()
    declaration (jsc#PED-3311).
  - netlink: specs: devlink: add info-get dump op (jsc#PED-3311).
  - ynl-gen-c.py: render netlink policies static for split ops
    (jsc#PED-3311).
  - ynl-gen-c.py: allow directional model for kernel mode
    (jsc#PED-3311).
  - ynl-gen-c.py: filter rendering of validate field values for
    split ops (jsc#PED-3311).
  - netlink: specs: add dump-strict flag for dont-validate property
    (jsc#PED-3311).
  - devlink: Remove unused extern declaration
    devlink_port_region_destroy() (jsc#PED-3311).
  - net: store netdevs in an xarray (jsc#PED-3311).
  - ynl: print xdp-zc-max-segs in the sample (jsc#PED-3311).
  - ynl: regenerate all headers (jsc#PED-3311).
  - ynl: mark max/mask as private for kdoc (jsc#PED-3311).
  - genetlink: add explicit ordering break check for split ops
    (jsc#PED-3311).
  - vhost-scsi: Rename vhost_scsi_iov_to_sgl (jsc#PED-3311).
  - vhost-scsi: Fix alignment handling with windows (jsc#PED-3311).
  - tools: ynl-gen: fix parse multi-attr enum attribute
    (jsc#PED-3311).
  - vhost: Make parameter name match of vhost_get_vq_desc()
    (jsc#PED-3311).
  - vhost: Allow worker switching while work is queueing
    (jsc#PED-3311).
  - vhost_scsi: add support for worker ioctls (jsc#PED-3311).
  - vhost: allow userspace to create workers (jsc#PED-3311).
  - vhost: replace single worker pointer with xarray (jsc#PED-3311).
  - vhost: add helper to parse userspace vring state/file
    (jsc#PED-3311).
  - vhost: remove vhost_work_queue (jsc#PED-3311).
  - vhost_scsi: flush IO vqs then send TMF rsp (jsc#PED-3311).
  - vhost_scsi: convert to vhost_vq_work_queue (jsc#PED-3311).
  - vhost_scsi: make SCSI cmd completion per vq (jsc#PED-3311).
  - vhost_sock: convert to vhost_vq_work_queue (jsc#PED-3311).
  - vhost: convert poll work to be vq based (jsc#PED-3311).
  - vhost: take worker or vq for flushing (jsc#PED-3311).
  - vhost: take worker or vq instead of dev for queueing
    (jsc#PED-3311).
  - vhost, vhost_net: add helper to check if vq has work
    (jsc#PED-3311).
  - vhost: add vhost_worker pointer to vhost_virtqueue
    (jsc#PED-3311).
  - vhost: dynamically allocate vhost_worker (jsc#PED-3311).
  - vhost: create worker at end of vhost_dev_set_owner
    (jsc#PED-3311).
  - tools: ynl: add display-hint support to ynl (jsc#PED-3311).
  - netlink: specs: add display-hint to schema definitions
    (jsc#PED-3311).
  - tools: ynl: improve the direct-include header guard logic
    (jsc#PED-3311).
  - tools: ynl: work around stale system headers (jsc#PED-3311).
  - tools: ynl-gen: inherit policy in multi-attr (jsc#PED-3311).
  - tools: ynl-gen: correct enum policies (jsc#PED-3311).
  - netlink: support extack in dump ->start() (jsc#PED-3311).
  - tools: ynl: add sample for ethtool (jsc#PED-3311).
  - tools: ynl: generate code for the ethtool family (jsc#PED-3311).
  - tools: ynl-gen: resolve enum vs struct name conflicts
    (jsc#PED-3311).
  - tools: ynl-gen: don't generate enum types if unnamed
    (jsc#PED-3311).
  - netlink: specs: support setting prefix-name per attribute
    (jsc#PED-3311).
  - tools: ynl-gen: record extra args for regen (jsc#PED-3311).
  - tools: ynl-gen: support excluding tricky ops (jsc#PED-3311).
  - tools: ynl-gen: support / skip pads on the way to kernel
    (jsc#PED-3311).
  - tools: ynl-gen: don't pass op_name to RenderInfo (jsc#PED-3311).
  - tools: ynl-gen: support code gen for events (jsc#PED-3311).
  - tools: ynl-gen: sanitize notification tracking (jsc#PED-3311).
  - tools: ynl: regen: stop generating common notification handlers
    (jsc#PED-3311).
  - tools: ynl-gen: stop generating common notification handlers
    (jsc#PED-3311).
  - tools: ynl: regen: regenerate the if ladders (jsc#PED-3311).
  - tools: ynl-gen: get attr type outside of if() (jsc#PED-3311).
  - tools: ynl-gen: combine else with closing bracket
    (jsc#PED-3311).
  - tools: ynl-gen: complete the C keyword list (jsc#PED-3311).
  - tools: ynl: regen: cleanup user space header includes
    (jsc#PED-3311).
  - tools: ynl-gen: cleanup user space header includes
    (jsc#PED-3311).
  - Revert "tools: ynl: Remove duplicated include in
    handshake-user.c" (jsc#PED-3311).
  - tools: ynl: Remove duplicated include in handshake-user.c
    (jsc#PED-3311).
  - tools: ynl: add sample for devlink (jsc#PED-3311).
  - tools: ynl-gen: don't generate forward declarations for policies
  - regen (jsc#PED-3311).
  - tools: ynl-gen: don't generate forward declarations for policies
    (jsc#PED-3311).
  - tools: ynl-gen: walk nested types in depth (jsc#PED-3311).
  - tools: ynl-gen: inherit struct use info (jsc#PED-3311).
  - tools: ynl-gen: try to sort the types more intelligently
    (jsc#PED-3311).
  - tools: ynl-gen: enable code gen for directional specs
    (jsc#PED-3311).
  - tools: ynl-gen: refactor strmap helper generation
    (jsc#PED-3311).
  - tools: ynl-gen: use enum names in op strmap more carefully
    (jsc#PED-3311).
  - netlink: specs: devlink: fill in some details important for C
    (jsc#PED-3311).
  - tools: ynl-gen: improve unwind on parsing errors (jsc#PED-3311).
  - tools: ynl-gen: fill in support for MultiAttr scalars
    (jsc#PED-3311).
  - tools: ynl: add sample for netdev (jsc#PED-3311).
  - tools: ynl-gen: clean up stray new lines at the end of
    reply-less requests (jsc#PED-3311).
  - tools: ynl-gen: generate static descriptions of notifications
    (jsc#PED-3311).
  - tools: ynl-gen: switch to family struct (jsc#PED-3311).
  - tools: ynl-gen: generate alloc and free helpers for req
    (jsc#PED-3311).
  - tools: ynl-gen: move the response reading logic into YNL
    (jsc#PED-3311).
  - tools: ynl-gen: generate enum-to-string helpers (jsc#PED-3311).
  - tools: ynl-gen: add error checking for nested structs
    (jsc#PED-3311).
  - tools: ynl-gen: loosen type consistency check for events
    (jsc#PED-3311).
  - tools: ynl-gen: don't override pure nested struct
    (jsc#PED-3311).
  - tools: ynl-gen: fix unused / pad attribute handling
    (jsc#PED-3311).
  - tools: ynl-gen: add extra headers for user space (jsc#PED-3311).
  - tools: ynl: Support enums in struct members in genetlink-legacy
    (jsc#PED-3311).
  - tools: ynl: Initialise fixed headers to 0 in genetlink-legacy
    (jsc#PED-3311).
  - doc: ynl: Add doc attr to struct members in genetlink-legacy
    spec (jsc#PED-3311).
  - net: ynl: prefix uAPI header include with uapi/ (jsc#PED-3311).
  - tools: ynl: Handle byte-order in struct members (jsc#PED-3311).
  - tools: ynl: Use dict of predefined Structs to decode scalar
    types (jsc#PED-3311).
  - commit 28f034d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Disable ASPM for VI w/ all Intel systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c59a93b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/pmu: Check if pmu is closed before stopping event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f05d5c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mcr: Hold GT forcewake during steering operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8c81e8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/perf: Determine context valid in OA reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d95b342
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/logicvc: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42eb0f9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: reserve a fence slot while locking the BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a8d66c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove redundant call to priority_is_valid() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d87d1ce
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/dp_mst: Fix NULL deref in get_mst_branch_device_by_guid_helper() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7783812
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: ignore duplicate BOs again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c284b6a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: Correctly free sg_table in gem prime vmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 181dcf1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Retry gtt fault when out of fence registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 609ba44
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/cx0: Only clear/set the Pipe Reset bit of the PHY Lanes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32ebc18
* Wed Nov 29 2023 pjakobsson@suse.de
  - gpu/drm: Eliminate DRM_SCHED_PRIORITY_UNSET (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a23859
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Unset context priority is now invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dba17d0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/edid: add 8 bpc quirk to the BenQ GW2765 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4494062
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ttm: Reorder sys manager cleanup step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c730064
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/disp: fix DP capable DSM connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 948759b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: exec: fix ioctl kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8beefef
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: Move AUX B116XW03 out of panel-edp back to panel-simple (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c79026f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: ti-sn65dsi86: Associate DSI device lifetime with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 281debb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Reserve fences for VM update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f7974a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix possible null pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd1c5e0
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: core: syscopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b1f5b7
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: core: cfbcopyarea: fix sloppy typing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b6c8a4
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: uvesafb: Call cn_del_callback() at the end of uvesafb_exit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac29aae
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: uvesafb: Remove uvesafb_exec() prototype from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb63967
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: sa1100fb: mark sa1100fb_init() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8bc8206
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: omapfb: fix some error codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 546ab49
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: atyfb: only use ioremap_uc() on i386 and ia64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f1e69e2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: fix SI failure due to doorbells allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9ba14a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: add missing NULL check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79f653c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Don't set dpms_off for seamless boot (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c50480
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: fail dpu_plane_atomic_check() based on mdp clk limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f9d053
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dp: Add newlines to debug printks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7182856
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: change _dpu_plane_calc_bw() to use u64 to avoid overflow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ebf8ae
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dsi: fix irq_of_parse_and_map() error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5672f8d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dsi: skip the wait for video mode done if not applicable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2aad66a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/mdss: fix highest-bank-bit for msm8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2e812c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dp: do not reinitialize phy unless retry during link training (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 381896d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tiny: correctly print `struct resource *` on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e91fe15
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/atomic-helper: relax unregistered connector check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d0c6a0d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: boe-tv101wum-nl6: Completely pull GPW to VGL before TP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c55462
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vmwgfx: fix typo of sizeof argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe2b01a
* Wed Nov 29 2023 pjakobsson@suse.de
  - dma-buf: add dma_fence_timestamp helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b40c37
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: exec: report max pushs through getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d62a7fa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: chan: use channel class definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e33824b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: chan: use struct nvif_mclass (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca57f46
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: panel-orientation-quirks: Add quirk for One Mix 2S (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 731adeb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests: Fix kunit_release_action ctx argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5bc11b8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: apply edge-case DISPCLK WDIVIDER changes to master (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb172c1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Fix detection of _PR3 on the PCIe root port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9b3bd2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Fix logic error in sienna_cichlid_update_pcie_parameters() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f79dc4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix a memory leak (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 150411c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: add unique_id for gc 11.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e378c9a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ef2a30e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Register engines early to avoid type confusion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d4649a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Don't set PIPE_CONTROL_FLUSH_L3 for aux inval (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 072034c
* Wed Nov 29 2023 pjakobsson@suse.de
  - i915/guc: Get runtime pm in busyness worker only if already active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a522fe7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Fix reservation address in ggtt_reserve_guc_top (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b08c2b7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Use gpu_offset for user queue's wptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3953fbf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: fix a memory leak in amdgpu_ras_feature_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 517ea49
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "drm/amdgpu: Report vbios version instead of PN" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff0b6a0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Fix MST recognizes connected displays as one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ceb2606
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Prevent error pointer dereference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d2d3297
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sh7760fb: Depend on FB=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 032242e
* Wed Nov 29 2023 pjakobsson@suse.de
  - nouveau/u_memcpya: fix NULL vs error pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb36ffc
* Wed Nov 29 2023 pjakobsson@suse.de
  - nouveau/u_memcpya: use vmemdup_user (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7101c9d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: sched: fix leaking memory of timedout job (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 767e495
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: fence: fix type cast warning in nouveau_fence_emit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a393281
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: fix up fbdev Kconfig defaults (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 802eaca
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "drm/vkms: Fix race-condition between the hrtimer and the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c6f9cc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Insert missing TLB flush on GFX10 and later (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa0a165
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Fix 2nd DPIA encoder Assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 211fd2f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add DPIA Link Encoder Assignment Fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cac572f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: fix replay_mode kernel-doc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0afda55
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Handle null atom context in VBIOS info ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 49af03d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Checkpoint and restore queues on GFX11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e22977d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Adjust the MST resume flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3cf5c40
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: fallback to old RAS error message for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 61f9054
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/nbio4.3: set proper rmmio_remap.reg_offset for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a70527
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/soc21: don't remap HDP registers for SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03e9b5e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Don't check registers, if using AUX BL control (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85c8025
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: fix retry loop test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7bf7556
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add dirty rect support for Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b1fe06
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "drm/amd: Disable S/G for APUs when 64GB or more host memory" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 88dba3a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Update CU masking for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b386c0a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Update cache info reporting for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 35f6384
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Store CU info from all XCCs for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe25f99
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Fix unaligned 64-bit doorbell warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e646c45
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Fix reg offset for setting CWSR grace period (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 970ea3d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/drm_connector: Provide short description of param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ad0f1f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/drm_exec: Work around a WW mutex lockdep oddity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f9a786
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: ci: docs: fix build warning - add missing escape (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51886fc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Add initial ci/ subdirectory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e3bcd8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Restrict bootloader wait to SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b00a240
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: limit the v_startup workaround to ASICs older than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d9df69
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: fix amdgpu_cs_p1_user_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 704a521
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "Revert "drm/amd/display: Implement zpos property"" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c04c08
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Add missing gfx11 MQD manager callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c060dd3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Free ras cmd input buffer properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d59f18f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Hide xcp partition sysfs under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bbd65f7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: use read-modify-write mode for gfx v9_4_3 SQ setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a82f602
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: use mask to get v9 interrupt sq data bits correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d28ba63
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Allocate coredump memory in a nonblocking way (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e75743d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Support query ecc cap for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9df9935
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add umc_info v4_0 structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62ac569
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: update blank state on ODM changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f350385
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add SMU v13.0.6 default reset methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01ff41b
* Wed Nov 29 2023 pjakobsson@suse.de
  - Partially revert "drm/amd/display: update add plane to context logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed62806
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add bootloader wait for PSP v13 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa83197
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: register a dirty framebuffer callback for fbcon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f2a7f80
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Updated TCP/UTCL1 programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c9a562
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: fix debugfs pm_info output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87e283e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix the return for gpu mode1_reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eee062d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: fix static screen detection setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c6b0b4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Fix critical temp unit of SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b824103
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove SRAM clock gater override by driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 954f40d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add bootloader status check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e8237a2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: use correct method to get clock under SRIOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91d227e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Unset baco dummy mode on nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14a385d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: set minimum of VBlank_nom (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 112fbfa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Correct unit conversion for vstartup
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit be5efc2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Roll back unit correction (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - commit 0b1f260
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable ras for mp0 v13_0_6 sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 853f802
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: retry after EBUSY is returned from hmm_ranges_get_pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d79ccb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg - skip change of power-gating state for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1bca7ed
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Add critical temp for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c3012dd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d762fd6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: update gc_info v2_1 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8568ba1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: update mall info v2 from discovery (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1706b34
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Only support RAS EEPROM on dGPU platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3acc630
* Wed Nov 29 2023 pjakobsson@suse.de
  - Documentation/gpu: Update amdgpu documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f0ca80
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/pm: Add notification for no DC support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a280c1c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Enable Replay for static screen use cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c9f5036
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: fence: fix undefined fence state after emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a50bf35
* Wed Nov 29 2023 pjakobsson@suse.de
  - backlight: led_bl: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3cb5e04
* Wed Nov 29 2023 pjakobsson@suse.de
  - backlight: lp855x: Drop ret variable in brightness change function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce4f083
* Wed Nov 29 2023 pjakobsson@suse.de
  - backlight: lp855x: Catch errors when changing brightness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d051ae3
* Wed Nov 29 2023 pjakobsson@suse.de
  - backlight: qcom-wled: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a45b995
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/g364fb: fix build failure with mips (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e6197c4
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: ssd1307fb: Use bool for ssd1307fb_deviceinfo flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6249e39
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: neofb: Shorten Neomagic product name in info struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd2740c
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: mx3fb: Remove the driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d345b0f
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/core: Use list_for_each_entry() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ffcf976
* Wed Nov 29 2023 pjakobsson@suse.de
  - mei: make mei_class a static const structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c4d43c
* Wed Nov 29 2023 pjakobsson@suse.de
  - mei: gsc: add module description (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c9be1cc
* Wed Nov 29 2023 pjakobsson@suse.de
  - mei: pxp: Keep a const qualifier when calling mei_cldev_send() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2abde13
* Wed Nov 29 2023 pjakobsson@suse.de
  - mei: obtain firmware version only on gsc. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3c05a8
* Wed Nov 29 2023 pjakobsson@suse.de
  - mei: bus: enable asynchronous suspend. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 870a347
* Wed Nov 29 2023 pjakobsson@suse.de
  - mei: log firmware status on hw_start failure. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aff7b98
* Wed Nov 29 2023 pjakobsson@suse.de
  - tty: sysrq: switch sysrq handlers from int to u8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b19c8f9
* Wed Nov 29 2023 pjakobsson@suse.de
  - PCI/VGA: Fix typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d4ef02
* Wed Nov 29 2023 pjakobsson@suse.de
  - PCI/VGA: Simplify vga_client_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4665017
* Wed Nov 29 2023 pjakobsson@suse.de
  - PCI/VGA: Simplify vga_arbiter_notify_clients() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c6b030
* Wed Nov 29 2023 pjakobsson@suse.de
  - PCI/VGA: Correct vga_update_device_decodes() parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6965607
* Wed Nov 29 2023 pjakobsson@suse.de
  - PCI/VGA: Correct vga_str_to_iostate() io_state parameter type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb88c53
* Wed Nov 29 2023 pjakobsson@suse.de
  - PCI/VGA: Replace full MIT license text with SPDX identifier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47fd697
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Fix TLB-Invalidation seqno store (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e0b54a3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/gpuva_mgr: remove unused prev pointer in __drm_gpuva_sm_map() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ec603e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests/drm_kunit_helpers: Place correct function name in the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 143dd6b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: uapi: don't pass NO_PREFETCH flag implicitly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db24d10
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: uvmm: fix unset region pointer on remap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e2bc18c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: sched: avoid job races between entities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f7630bb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ttm/tests: Fix type conversion in ttm_pool_test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1587360
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Bail out early if setting GPU OOB fails (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdbcdd9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Move LLC accessors to the common header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fa653a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Introduce a6xx_llc_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3627a72
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Add missing MODULE_FIRMWARE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fefbd16
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/gpu: Push gpu lock down past runpm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb74beb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm: Remove vma use tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba79855
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm: Take lru lock once per submit_pin_objects() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5015011
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm: Use drm_gem_object in submit bos table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a62c46
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm: Take lru lock once per job_run (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4c8902
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: adreno_gpu: Switch to memdup_user_nul() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5576c9c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm: Disallow relocs on a6xx+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17fd04b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Fix up GMU region reservations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 95d7c48
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Improve GMU force shutdown sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 290dd51
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Ensure clean GMU state in a6xx_gmu_fw_start (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7719f70
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Skip empty protection ranges entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1009fcf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Use descriptive bitfield names for CP_PROTECT_CNTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26dd175
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Add some missing header definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 12d0189
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Fix misleading comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e81c887
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Switch to chip-id for identifying GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67fcfaa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Move adreno info to config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce7da59
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Add helper for formating chip-id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 68db992
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Add adreno family (jsc#PED-3527 jsc#PED-5475
    jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch.
  - commit 65ac2d6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Bring the a630 family together (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a40ea1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Move speedbin mapping to device table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d08940
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Allow SoC specific gpu device table entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a57b1c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Use quirk to identify cached-coherent support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 02e183e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Use quirk identify hw_apriv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 527750f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Remove redundant revn param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4929d04
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Remove redundant gmem size param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ab2dbc7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/adreno: Remove GPU name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed69482
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: initialise clk_rate to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac95b42
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 12a0237
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: Drop encoder vsync_event (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cc23a4d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: fix DSC 1.2 enc subblock length (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 067458b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: fix DSC 1.2 block lengths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a17712
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop dpu_core_perf_destroy() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b74d06c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: move max clock decision to dpu_kms. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51815c2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: remove extra clk_round_rate() call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8fafa2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: remove unused fields from struct dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba092f4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: use dpu_perf_cfg in DPU core_perf code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ff1d0b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop the dpu_core_perf_crtc_update()'s stop_req param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c571c8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: rework indentation in dpu_core_perf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 76a43fb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop separate dpu_core_perf_tune overrides (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b3bcfa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: bail from _dpu_core_perf_crtc_update_bus if there are no (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ed7505
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop BWC features from DPU_MDP_foo namespace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 850a1ba
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop UBWC configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 43ac5c5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: use MDSS data for programming SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 191242a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/mdss: populate missing data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4561e7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/mdss: export UBWC data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 145d1ed
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/mdss: rename ubwc_version to ubwc_enc_version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e6dcc4a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop compatibility INTR defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c1bea9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop now-unused mdss_irqs field from hw
    catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch.
  - commit 01388bb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: autodetect supported interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 940ac24
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: split interrupt address arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ab9578
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline __intr_offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d51db9c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm: Remove redundant DRM_DEV_ERROR() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6afda46
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dsi: Reuse QCM2290 14nm DSI PHY configuration for SM6125 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c6e922
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/mdss: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01a2177
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: Add SM6125 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b473f30
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop DPU_INTF_DATA_COMPRESS from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac0720d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: rename enable_compression() to program_intf_cmd_cfg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55586b1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: rename all hw_intf structs to have dpu_hw prefix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a460f4a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: use dpu core's major version to enable data compress (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6574b8b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: re-introduce dpu core revision to the catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e349e4a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dsi: Enable BURST_MODE for command mode for DSI 6G v1.3+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8214b84
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: Update dev core dump to dump registers of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 729bc25
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: Refactor printing of main blocks in device core dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26d3958
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: Remove redundant prefix/suffix in name of sub-blocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b91a1e6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: Define names for unnamed sblks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6d2c5b0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: Drop unused num argument from relevant macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e67332a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop empty features mask INTF_SDM845_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 544e06b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop empty features mask MERGE_3D_SM8150_MASK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b6196d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline INTF_BLK and INTF_BLK_DSI_TE macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2ac749
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline WB_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 790e33e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline various PP_BLK_* macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7afd077
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline MERGE_3D_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2023ad0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline DSC_BLK and DSC_BLK_1_2 macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c81597
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline LM_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b84d7a6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline DSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f07fcd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline SSPP_BLK macros (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a677538
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: correct indentation for CTL definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 69ecf04
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop zero features from dpu_ctl_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f5b898
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop zero features from dpu_mdp_cfg data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 521faa8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: expand .clk_ctrls definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b20388
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop enum dpu_mdp and MDP_TOP value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 291bad8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop dpu_mdss_cfg::mdp_count field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b1ebb23
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: simplify peer LM handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 15670d2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: always use MSM_DP/DSI_CONTROLLER_n (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 441f4c3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm: enumerate DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fb2908
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dsi: Hook up refgen regulator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4ae0d69
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: remove struct drm_dsc_config from struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96bc85e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu: retrieve DSI DSC struct through priv->dsi[0] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf8e010
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm: stop storing the array of CRTCs in struct msm_drm_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 84452da
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm/dpu1: Rename sm8150_dspp_blk to sdm845_dspp_blk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b26912
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add memory vendor information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb0e9dd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove gfxoff check in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7cce2de
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Update pci link speed for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bbe978e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: allow the user to force BACO on smu v13.0.0/7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a8c1159
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: Skip vcn power-gating change for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b62ecd9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Handle Replay related hpd irq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eac1da6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: sriov support for jpeg_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 061c164
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Update adaptive sync infopackets for replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7673184
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Promote DAL to 3.2.247 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c1c65d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: [FW Promotion] Release 0.0.179.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e3e49d7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 537ad3d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f77174f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Hide unsupported power attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7e6f8f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Rename AMDGPU_PP_SENSOR_GPU_POWER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 896e298
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Show both power attributes for vega20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d747cfb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Fix the return for average power on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b0eb7c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Drop unnecessary helper for aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc6f954
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Fix SMU 13.0.4/13.0.11 GPU metrics average power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 112db07
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 18339da
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove duplicated includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 659cd36
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in amdgpu_smu.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b011a5a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: enable low power mode for VGA memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 25eba37
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu_v11_0_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a9223f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: expand runpm parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa9317b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Introduce `AMDGPU_PP_SENSOR_GPU_INPUT_POWER` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d5159f3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Remove freesync video mode amdgpu parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 526d733
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Add a new hwmon attribute for instantaneous power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b813fea
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: sriov support for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f9f13c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Replace ternary operator with min() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d23b17
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add some missing register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0bb2457
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: avoid crash and add z8_marks related in dml (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09ce132
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: implement pipe type definition and adding accessors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56f41c4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Enable 8k60hz mode on single display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4b38e1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: fix incorrect stream_res allocation for older ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d2de1b5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Gamut remap only changes missed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd95399
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: PMFW to wait for DMCUB ack for FPO cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8438398
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Enable subvp high refresh up to 175hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 84dc716
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: change end doorbell index for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 800aded
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: workaround address watch clearing bug for gfx v9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb80485
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: disable clock gating logic reversed bug fix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f0a17a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Support Compliance Test Pattern Generation with DP2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0728f4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 269d15e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de9e98f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5851f44
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: mmsch_v4_0_3 requires doorbell on 32 byte boundary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit be8a027
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Remove unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 41b0fc2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: dmub_replay: don't use kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ecbf5c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Add amdgpu_hwmon_get_sensor_generic() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b5c030
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: Add MMSCH v4_0_3 support for sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 646685f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add I2C EEPROM support on smu v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1af7daa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: bump SMU v13.0.5 driver_if header version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6749640
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: correct the logics for retreiving SMU13 OD setting limits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3118a3a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: correct the way for checking custom OD settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bdc56f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Use pci_dev_id() to simplify the code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2128d7a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: fix double assign skip process context clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9fc64d1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Update replay for clk_mgr optimizations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9dde09c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix identifier names to function definition arguments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 829655f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: mode1 reset needs to recover mp1 for mp0 v13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b484e1f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: avoid driver getting empty metrics table for the first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e38bde1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Use memdup_user() rather than duplicating its (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2fd2e0c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove unnecessary ras cap check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56dd3b9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: fix build failure without CONFIG_DYNAMIC_DEBUG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e0d7884
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Fix multiple line dereference in 'atom_iio_execute' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b1547ca
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Add vclk and dclk sysnode for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b0948b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Add missing tba_hi programming on aldebaran (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 351c603
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix missing comment for mb() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a21e52
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add Replay supported/enabled checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d1db90
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ttm/tests: Require MMU when testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 080a90b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: simple: Fix Innolux G156HCE-L01 LVDS clock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 80d5800
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: fix error code in event_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 82ac860
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: expedited MMU fault handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c3226d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: drop GPU initialized property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81b5bb0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: better track GPU state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7399b38
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: avoid runtime PM usage in etnaviv_gpu_bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d9aed2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: make clock handling symetric between runtime resume and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06b6cb5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: move runtime PM handling to events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d86ecfc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: free events the usual way in recover worker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d871a53
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: move down etnaviv_gpu_recover_hang() in file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9fcd7e9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: add HWDB entry for GC520 r5341 c204 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d333ee2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: add HWDB entry for VIP8000 Nano r8002 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa01bce
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/etnaviv: slow down FE idle polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 323ffa6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: etnaviv: Replace of_platform.h with explicit includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8e8e04
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: don't allow userspace to create a doorbell BO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c1e3ae
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: rename device_queue_manager_init_v10_navi10() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 75e0129
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: drop IOMMUv2 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b99a24
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Use local64_try_cmpxchg in amdgpu_perf_read (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 138ead9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add pci usage to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29b9318
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add pcie usage callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 723b3f9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Extend poison mode check to SDMA/VCN/JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0874abb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/buddy: Fix drm buddy info output format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b8fef9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/irq: Move irq resume to the beginning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f666477
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: add RAS fatal error handler for NBIO v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c0eec6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix identation issues in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b55995e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Get replay info from VSDB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f94a93d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add FRU sysfs nodes only if needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aadfb33
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu73_discrete.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45785f8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in vcn_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dcab0bb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in tonga_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99c4c1b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in gfx_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 256bfc7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in vcn_v4_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 49acbf4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in uvd_v3_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96455a9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in mxgpu_vi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01d444d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0bb4797
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in amdgpu_virt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 110865c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in amdgpu_ring.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03eda90
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in amdgpu_trace.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c76f30f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in mes_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a38b6f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in amdgpu_atombios.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 15188ed
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in soc21.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a9f6fc8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in dce_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a6393f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: Clean up errors in vcn_v1_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45c3481
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in mxgpu_nv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52d5222
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in dce_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0ae221e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/jpeg: Clean up errors in jpeg_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 788cbaf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in uvd_v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a179681
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/atomfirmware: Clean up errors in amdgpu_atomfirmware.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f0abf0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in mmhub_v9_4.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a06099a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in vega20_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5bdca27
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in ih_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f188575
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55122e7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in vce_v3_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 144e2dc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in cik_ih.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 627627a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in dce_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb5d110
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in display_mode_vba_30.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb5958d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in dcn10_dpp_dscl.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b254ea4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in dc_stream.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e44f359
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in bios_parser2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cd7a1b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in dcn316_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed26573
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in dcn316_clk_mgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit febb06d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in dcn315_smu.c (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch.
  - commit bc8d717
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in dce112_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 64b89fb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in dce110_hw_sequencer.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f247063
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in dce110_timing_generator.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 561013e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/dc: Clean up errors in hpd_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b22e24
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in ddc_regs.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8b4e7a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up errors in color_gamma.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c38e25
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in amdgpu_pm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d2be93
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in sislands_smc.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e5571a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in r600_dpm.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5be628b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drivers/amd/pm: Clean up errors in smu8_smumgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1685e0c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu75.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 999e1b8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu73.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 803021b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65a0a38
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in hardwaremanager.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 940ffe4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in pp_thermal.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf3524d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu7.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f5d5000
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu7_fusion.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4e451a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu71.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d2c57a6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Remove many unnecessary NULL values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e2ebe7d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu9_driver_if.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 050eba2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in polaris_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e11d131
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in vega20_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98fd74b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in vega12_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a52ea5d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm/powerplay/hwmgr/hwmgr: Clean up errors in hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d3e69d
* Wed Nov 29 2023 bwiedemann@suse.de
  - Do not store build host name in initrd
    Without this patch, kernel-obs-build stored the build host name
    in its .build.initrd.kvm
    This patch allows for reproducible builds of kernel-obs-build and thus
    avoids re-publishing the kernel-obs-build.rpm when nothing changed.
    Note that this has no influence on the /etc/hosts file
    that is used during other OBS builds.
    https://bugzilla.opensuse.org/show_bug.cgi?id=1084909
  - commit fd3a75e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in tonga_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a1c10ad
* Wed Nov 29 2023 pjakobsson@suse.de
  - gpu: amd: Clean up errors in ppatomfwctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8da463b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/powerplay: Clean up errors in vega20_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 20630ed
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in vega20_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ada2ecf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in vega20_hwmgr.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a581e9a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/powerplay: Clean up errors in smu_helper.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 77af78d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Clean up errors in vega10_processpptables.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 602fb81
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Clean up errors in pptable_v1_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7053832
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Clean up errors in smu7_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c62ff78
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in vega10_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d55307
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in ppatomctrl.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16bc54a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in ci_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f765cf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in smu_helper.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50ac13c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in common_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df711d1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up errors in smu7_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a867c3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in vega12_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a6a00d3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in vega12_pptable.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9897c4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in vega10_powertune.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d46d954
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in fiji_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f7cab30
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu10_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd2aa69
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm/powerplay/hwmgr/ppevvmath: Clean up errors in ppevvmath.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5fa9a44
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in vega12_hwmgr.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 589b632
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in vega10_baco.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 25b6051
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in amd_powerplay.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 11d6fce
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in amdgpu_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2ae1e4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8fa3b39
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu_v13_0_5_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a768ad
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu_v13_0_6_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7af29f0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in aldebaran_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b6ef2e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu_v13_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9765c0e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu_v13_0_7_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b3452a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in smu_v11_0.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50026d8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove a lot of unnecessary ternary operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 741b78c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Return value of function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2f91d2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Report vbios version instead of PN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a61709
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Promote DAL to 3.2.246 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c69f602
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Change HDCP update sequence for DM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16b4d11
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: rename acquire_idle_pipe_for_layer to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 27b0d5b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: move idle pipe allocation logic into dcn specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 174f816
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Use max memclk variable when setting max memclk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50095ac
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add vendor Id for reference (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16a0355
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e03e34
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Blocking invalid 420 modes on HDMI TMDS for DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c72bcdf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Revert "drm/amd/display: Read down-spread percentage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2c1834
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: do not treat clip_rect size change as a scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 46f46a9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: adjust visual confirm dpp height offset to be 1/240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c708d40
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: update add plane to context logic with a new (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb425a6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: always acquire MPO pipe for every blending tree (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8478bcd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: support plane clip with zero recout size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e4159c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Use DTBCLK as refclk instead of DPREFCLK (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5848f4a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Set Stream Update Flags in commit_state_no_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa765fa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Make mpc32 functions available to future DCNs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d2acaf5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Fix a bug when searching for insert_above_mpcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5fe864b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Enable DPIA trace with DC debug mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 654f103
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add interface to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db06bed
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: fix a regression in blank pixel data caused by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7696dc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: cleanup MES process level doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 867b694
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: use doorbell mgr for MES kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc38a8f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: remove unused functions and variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d4009d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: use doorbell mgr for kfd process doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad3572f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: use doorbell mgr for kfd kernel doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e3791d7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Read replay data from sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9169e9f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add Freesync Panel DM code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b171e7e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: update smu_v13_0_6 message vf flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 762a0b2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Report Missing MES Firmware Versions with Sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9cc3270
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: get absolute offset from doorbell index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 293c784
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: create kernel doorbell pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 397a029
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Use nbio callback for nv and soc21 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f5a03b6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add pci replay count to nbio v7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a58c73c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: initialize ttm for doorbells (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f8a022
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: accommodate DOMAIN/PL_DOORBELL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec46125
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Sign-extend TMA address in trap handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 984d1d8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Relocate TBA/TMA to opposite side of VM hole (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45f311c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Sync trap handler binaries with source (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03c63f8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: add UAPI for allocating doorbell memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b4015e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: don't modify num_doorbells for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5afe1c4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add pcie replay count callback to nbio (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf34e78
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Promote DC to 2.3.245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f34ae6f
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "drm/amd/display: Implement zpos property" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9e56be
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Implement interface for notify cursor support change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e2502e0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Prefer pr_err/_warn/_notice over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 651fd4b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Temporary Disable MST DP Colorspace Property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 658a48b
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "drm/amdgpu: Prefer dev_* variant over printk in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9bfa607
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up flip pending timeout handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce746a9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: init TA microcode for SRIOV VF when MP0 IP is 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce43aa4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: remove SRIOV VF FB location programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c38d4ca
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add Functions to enable Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eafeb61
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: enable SDMA MGCG for SDMA 5.2.x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87cf23f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Issue ras enable_feature for gfx ip only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51d25bf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove gfx v11_0_3 ras_late_init call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e977177
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Clean up style problems in mmhub_v2_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e297261
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Move vram, gtt & flash defines to amdgpu_ ttm & _psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c30de76
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "drm/radeon: Prefer dev_* variant over printk" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0b5e16
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Apply poison mode check to GFX IP only (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c3306f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Only create err_count sysfs when hw_op is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50180da
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add structs for Freesync Panel Replay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2c8ace
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Sort the includes in amdgpu/amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a5f7cc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Cleanup amdgpu/amdgpu_cgs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a1b6b72
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix style issues in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 28089d8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix style issues in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 404974f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: fix pp_dpm_sclk node not displaying correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cc80f66
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: avoid unmap dma address when svm_ranges are split (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0da8192
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Fix typo in enable and disable symclk_se (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d41960
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add symclk enable/disable during stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ef1a11b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/discovery: add ih 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f30acee
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: add ih 6.1 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c29797
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: add ih 6.1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73b8ea4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/discovery: add smuio 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 972b09f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/discovery: add hdp 6.1.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99b9933
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/discovery: enable sdma6 for SDMA 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4b1685
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/sdma6: initialize sdma 6.1.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7845cd3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm:rcar-du: Enable ABGR and XBGR formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cbfe01b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: rcar-du: Add more formats to DRM_MODE_BLEND_PIXEL_NONE support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f301ee8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/renesas: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba138f8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: rcar-du: Use dev_err_probe() to record cause of KMS init errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4a2938
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: rcar-du: Replace DRM_INFO() with drm_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 084e728
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek/mtk_disp_ccorr: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c3c24c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek/mtk_disp_aal: Remove half completed incorrect struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db605ff
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d5f83fc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: Do not check for 0 return after calling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2636bb2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Don't register HPD interrupt handler for eDP case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e0f4e9d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Add .wait_hpd_asserted() for AUX bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5c4b29
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Add support for embedded DisplayPort aux-bus (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9707eba
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Move PHY registration to new function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94dd21f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Avoid mutex locks if audio is not supported/enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1410a87
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Enable event interrupt only when bridge attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c72db08
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Move AUX_P0 setting to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62f5d61
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Use devm variant of drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fd002d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Change logging to dev for mtk_dp_aux_transfer() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a31cd2d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: dp: Move AUX and panel poweron/off sequence to function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce39f87
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: mtk_dpi: Compress struct of_device_id entries (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4a9a07
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: mtk_dpi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5626424
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: mtk_dpi: Switch to .remove_new() void callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93dca07
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: mtk_dpi: Switch to devm_drm_of_get_bridge() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebdfd46
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: mtk_dpi: Simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a883921
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mediatek: mtk_dpi: Simplify with devm_drm_bridge_add() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d5f0f5a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/guc: Fix potential null pointer deref in GuC 'steal id' test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa01529
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Apply workaround 22016122933 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c7fa51d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Make i915_coherent_map_type GT-centric (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7eaeb0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Simplify shmem_create_from_object map_type selection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 595d662
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/irq: move all PCH irq postinstall calls to display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a986ef
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/irq: add ilk_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 71c4fc4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/irq: add dg1_de_irq_postinstall() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f14b6fd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/irq: add dedicated intel_display_irq_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c158412
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: debug log when GMD ID indicates there's no display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 347ce07
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/display: pre-initialize some values in probe_gmdid_display() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf22e31
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/adls: s/ADLS_RPLS/RAPTORLAKE_S in platform and subplatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4ad4e41
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/adln: s/ADLP/ALDERLAKE_P in ADLN defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc1e51a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/rplu: s/ADLP_RPLU/RAPTORLAKE_U in RPLU defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1858210
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/rplp: s/ADLP_RPLP/RAPTORLAKE_P for RPLP defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bfdc798
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/adlp: s/ADLP/ALDERLAKE_P for display and graphics step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 670a2b7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/tgl: s/TGL/TIGERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ba5274
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/jsl: s/JSL/JASPERLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62eb1b3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/rkl: s/RKL/ROCKETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4ddf3a4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/cml: s/CML/COMETLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a66f4b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/cfl: s/CFL/COFFEELAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fbc6f5a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/kbl: s/KBL/KABYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c34a1d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/skl: s/SKL/SKYLAKE for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 270265d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/bdw: s/BDW/BROADWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4c5258
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/hsw: s/HSW/HASWELL for platform/subplatform defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e3959a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/fbc: Moved fence related code away from intel_fbc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 49ccbcc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/fbc: Make FBC check stolen at use time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c388fb6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Move stolen memory handling into i915_gem_stolen (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd04480
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/sdvo: ignore returned broken edid on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f51cecb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ttm: Remove two unused function declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b2f59a6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/test: drm_exec: fix memory leak on object prepare (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c6d89f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: atmel-hlcdc: Support inverting the pixel clock polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9bf1b47
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panfrost: Sync IRQ by job's timeout handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c27ec1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/exec: add test case for using a drm_exec multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a6f24ad
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/exec: use unique instead of local label (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit caadabb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ttm/tests: Add tests for ttm_pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d1b1eb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ttm/tests: Add tests for ttm_device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa0bbd1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ttm: Introduce KUnit test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba29275
* Wed Nov 29 2023 pjakobsson@suse.de
  - accel/ivpu: Refactor memory ranges logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9742a3a
* Wed Nov 29 2023 pjakobsson@suse.de
  - accel/ivpu: Extend get_param ioctl to identify capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01bebf5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/sched: Don't pass user flags to drm_syncobj_find_fence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40e3a15
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: uvmm: remove dedicated VM pointer from VMAs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7bb1cd4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: uvmm: remove incorrect calls to mas_unlock() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 004cab1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: remove incorrect __user annotations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79f9429
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: nvkm: vmm: silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94db6c3
* Wed Nov 29 2023 pjakobsson@suse.de
  - nouveau/dmem: fix copy-paste error in nouveau_dmem_migrate_chunk() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e3836b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mcde: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 658d627
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tve200: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c496827
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: debugfs: implement DRM GPU VA debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d31b698
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: implement new VM_BIND uAPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b325b3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: nvkm/vmm: implement raw ops to manage uvmm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1fc2b06
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: chan: provide nouveau_channel_kill() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit edb2adb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: fence: fail to emit when fence context is killed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fbbc216
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: fence: separate fence alloc and emit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3653482
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: move usercopy helpers to nouveau_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c40b6f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: bo: initialize GEM GPU VA interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f5b724
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: get vmm via nouveau_cli_vmm() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac6f9c9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: new VM_BIND uAPI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c6bd6f8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau: fixup the uapi header file. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9aca85e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/gem: fix lockdep check for dma-resv lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb5827e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Drop select FRAMEBUFFER_CONSOLE for DRM_FBDEV_EMULATION (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f1fd01
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/xilinxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52b5b23
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/vesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 36a954d
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/valkyriefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9bbd344
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/uvesafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a1ad73
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sunxvr2500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f30f4fd
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sunxvr1000: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d51e6ae
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sstfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bfba48d
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/simplefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4eebc8
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sh7760fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 861e211
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/s3cfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 373616b
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/q40fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d1b66a
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/pxafb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53c9de2
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/pxa168fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a340c69
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/pmagb-b-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a1c979
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/pmag-ba-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9762d4
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/pmag-aa-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94c49b3
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/platinumfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aba0253
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/omapfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4ffcc6b
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/offb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 689e5e2
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/ocfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50c187c
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/mx3fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0e6acd
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/mmpfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d8a747
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/mb862xxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73ee82e
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/maxinefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a4c7625
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/macfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec41eb8
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/kyro: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4adc9e
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/imxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca329a5
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/i740fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d5b2571
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/gxt4500: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a8492b
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/grvga: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62a419e
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/goldfishfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f7203d7
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/geode/lxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 051019b
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/geode/gxfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d26dfec
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/geode/gx1fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df4f81d
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/g364fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2392e89
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/fsl-diu-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a551bab
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/fm2fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 298d9f6
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/efifb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94d5910
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/da8xx-fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c083df4
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/chipsfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a78107
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/carminefb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d157b23
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/aty128fb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1928941
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/atmel_lcdfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa2d36d
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/asiliantfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c3baf4
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/acornfb: Use fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 734f51e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: add jasonic jt240mhqs-hwt-ek-e3 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 25efe81
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: add support for partial mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c599baf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: add panel orientation support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58ac529
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: fix indentation in drm_panel_funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1914f1e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: bridge: dw_hdmi: Fix ELD is not updated issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dfc4ede
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/loongson: Add a check for lsdc_bo_create() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit feecccb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/doc: fix underline for section "DRM Sync Objects" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07e884e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/exynos: remove redundant of_match_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5891630
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/exynos: fix a possible null-pointer dereference due to data race (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa84703
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Remove unnecessary include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cba28e5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Invalidate the TLBs on each GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de0d775
* Wed Nov 29 2023 pjakobsson@suse.de
  - i915/drm/gt: Move the gt defines in the gt directory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 829daf2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Move TLB invalidation to its own file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bcf31f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/selftest/gsc: Ensure GSC Proxy init completes before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6aadf7c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Use the i915_vma_flush_writes helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 97bcfcb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Replace i915->gt0 with to_gt(i915) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a2d9f8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: use direct alias for i915 in requests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba6ddc4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/huc: check HuC and GuC version compatibility on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a4d64c0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Expose RPS thresholds in sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd1a7f2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Add helpers for managing rps thresholds (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b03c6e3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Record default rps threshold values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff9fa89
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Move setting of rps thresholds to init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f89f671
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f01c0e1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mtl: Update cache coherency setting for context structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60a424c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/guc: Dump perf_limit_reasons for debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f110152
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Remove some dead "code" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3293a8e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Also check set bits in clr_set() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0cf0d8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Remove bogus comment on IVB_FBC_RT_BASE_UPPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c59a88d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Enable read back on XEHP_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2103951
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Drop read from GEN8_L3CNTLREG in ICL workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc1c09d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Fix context workarounds with non-masked regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc0012e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Clear all bits from GEN12_FF_MODE2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a70fc82
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gt: Move wal_get_fw_for_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7171e88
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Replace kmap() with kmap_local_page() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a12e8ef
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Extend Wa_14015795083 platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 380f587
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mtl: Update workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16276de
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da3f228
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mtl/gsc: Add a gsc_info debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1652e32
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mtl/gsc: query the GSC FW for its compatibility version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e10575
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mtl/gsc: extract release and security versions from the gsc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8b6706
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gsc: fixes and updates for GSC memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 908a032
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Fix a VMA UAF for multi-gt platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a97f282
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/uncore: fix race around i915->params.mmio_debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e63d491
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/uncore: split unclaimed_reg_debug() to header and footer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cebd2e9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Add function to clear scanout flag for vmas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9da98e0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/display: Remove i915_gem_object_types.h from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a04382c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Add getter/setter for i915_gem_object->frontbuffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 525d907
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Add macros to get i915 device from i915_gem_object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc6f202
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/color: Downscale degamma lut values read from hardware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f2b9c31
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/color: Upscale degamma values for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df8042c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/hotplug: Reduce SHPD_FILTER to 250us (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 674cba9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Simplify expression &to_i915(dev)->drm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ef7023
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Start using plane scale factor for relative data rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b37a3b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/display: Do not use stolen on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a75a536
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/vdsc: Remove FIXME in intel_dsc_compute_config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 69f0f01
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsc: Add rc_range_parameter calculation for YCbCr420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ec52cb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/drm: Fix comment for YCbCr20 qp table declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb7b573
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsc: Move rc param calculation for native_420 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f5c59c2
* Wed Nov 29 2023 pjakobsson@suse.de
  - i915/display/hotplug: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad8f107
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Don't rely that 2 VDSC engines are always enough for pixel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51cffb0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Add helper function for getting number of VDSC engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df2d5b6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Try to initialize DDI/ICL+ DSI ports for every VBT child (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a4b4463
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/bios: Extract intel_bios_encoder_port() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 088be40
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Remove AUX CH sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 18b1483
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Remove DDC pin sanitation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0361771
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Only populate aux_ch if really needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb19e55
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Initialize dig_port->aux_ch to NONE to be sure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b71c19
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Fail if DSC compression requirement is less than platform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d50b703
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dram: replace __raw_uncore_read32() with (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c766d4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/uncore: add intel_uncore_regs() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c59a1f1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: make device info a const pointer to rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad4fb2d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: move display device and runtime info to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 94c8366
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: fix display info usage (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 97df2d1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: separate display info printing from the rest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d0d0175
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: move platform_engine_mask and memory_regions to device info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 80b266e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Remove prototype for intel_cx0_phy_ddi_vswing_sequence() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ff6e6f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/doc: fix duplicate declaration warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de0909f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Prevent needless toggling of DC states during modesets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73b12aa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Add way to specify the power-off delay of a display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fdac847
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Remove redundant forward declarations from display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4cc76b6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/hdcp: Add a debug statement at hdcp2 capability check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42bc19c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mtl: Skip using vbt hdmi_level_shifter selection on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9dc382
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add new vswing table for C20 phy to support DP 1.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8da2f9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mtl: update DP 2.0 vswing table for C20 phy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e60fc93
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Convert HSW/BDW to use port_mask for DDI probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6449f3e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Init DDI outputs based on port_mask on skl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24570a7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Beef up SDVO/HDMI port checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c275f39
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Assert that the port being initialized is valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7371a54
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Assert that device info bitmasks have enough bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f26f2e7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Introduce device info port_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55d6381
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Remove bogus DDI-F from hsw/bdw output init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6bddfa5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Re-enable PSR1 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26e4a4e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Allow PSR with sprite enabled on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f2de9f3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Don't skip both TP1 and TP2/3 on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd0ee6d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Do no mask display register writes on hsw/bdw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b2a6d1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Implement WaPsrDPRSUnmaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e7c9eb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Implement WaPsrDPAMaskVBlankInSRD:hsw (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c5c702
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Restore PSR interrupt handler for HSW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45ab5e3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: HSW/BDW have no PSR2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2343131
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Bring back HSW/BDW PSR AUX CH registers/setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa7143e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Reintroduce HSW PSR1 registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c21736
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/psr: Wrap PSR1 register with functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f3dafc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Re-init clock gating on coming out of PC8+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8fb1c6d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/mtl: Cleanup usage of phy lane reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 78ccd90
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/hdcp: Modify hdcp_gsc_message msg sending mechanism (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b1f6a34
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Remove weird has_pch_encoder asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 95767d3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Grab the crtc from the customary place (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 034f810
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Move panel reset+power off to be the last thing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0858323
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Respect power_off_delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d35308c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Do DSC/scaler disable earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07e1247
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Move most things from .disable() into .post_disable() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bfacdc5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Implement encoder->shutdown() for icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8ffc2c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Respect power cycle delay on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0be8bcf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Gate DSI clocks earlier (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5449fba
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Split icl+ D-PHY vs. DSI timing steps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit becb7aa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Print the VBT MIPI sequence delay duration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d31f23e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Do display on sequence later on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6cfe0ec
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/dsi: Do panel power on + reset deassert earlier on icl+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d89b73
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915/gmch: avoid unused variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ce9713
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/ps3fb: Build without kernel device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f3b9ff8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/doc: document that PRIME import/export is always supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8833490
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/doc: document drm_event and its types (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7e9055
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/doc: add warning about connector_type_id stability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c566b1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/doc: use proper cross-references for sections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f710bd3
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbcon: Make fbcon_registered_fb and fbcon_num_registered_fb static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7bcd44f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/drm_plane.h: fix grammar of the comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c57a12e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: bridge: dw_hdmi: Add cec suspend/resume functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a55e1e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel-simple: Add Innolux G156HCE-L01 panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7b810f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: Fix todo indentation for panel prepared/enabled cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac87aa1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: Fix kernel-doc typo for `follower_lock` (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c6a38fd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tiny: panel-mipi-dbi: Allow sharing the D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 63f8cc7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mipi-dbi: Lock SPI bus before setting D/C GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3499f43
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: Add debugfs print for bridge chains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4659152
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: Add a way for other devices to follow panel state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a5ab63
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: Check for already prepared/enabled in drm_panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 46a0a32
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel-edp: Add enable timings for N140HCA-EAC panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2092d1c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: Check display ID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e9c7c8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: Add EDT ET028013DMA panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7cd0bfe
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: Clarify a definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b28196
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: Use 9 bits per spi word by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eeb06a1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: add Inanbo T28CP45TN89 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bfee63e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: avoid hardcoding polarity info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 66c8cb3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: avoid hardcoding invert mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 162e49f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: add media bus format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a75d367
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: avoid hardcoding panel size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4888077
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: avoid hardcoding mode info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d5cbcc6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: improve error handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff70c7a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: simplify st7789v_spi_write (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2eedcf
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: make reset GPIO optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30f3624
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: remove unused constants (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 674e16d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: sitronix-st7789v: add SPI ID table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b741341
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests: Alloc drm_device on drm_exec tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 706217b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/virtio: Support sync objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 831798d
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Align deferred I/O with naming of helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b696d52
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Use _DMAMEM_ infix for DMA-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3662914
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Use _SYSMEM_ infix for system-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6496dc4
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Use _IOMEM_ infix for I/O-memory helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 27f5009
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: Support for startek-kd070fhfid015 MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fafa60b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: ilitek-ili9881c: Add TDO TL050HDV35 LCD panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dadec3d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: panel: simple: specify bpc for powertip_ph800480t013_idf02 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a430a9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: r66451: select CONFIG_DRM_DISPLAY_DP_HELPER (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5260952
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vc4: tests: pv-muxing: Document test scenario (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2cfc6ff
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vc4: tests: Switch to atomic state allocation helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a4a328b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vc4: tests: pv-muxing: Switch to managed locking init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b515ed5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vc4: tests: mock: Use a kunit action to unregister DRM device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit af3ac14
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vc4: tests: pv-muxing: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e15fd33
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests: helpers: Create a helper to allocate an atomic state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit adcacda
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests: helpers: Create a helper to allocate a locking ctx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f5cfe1e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests: probe-helper: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bec27ca
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests: modes: Remove call to drm_kunit_helper_free_device() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9cd286c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests: client-modeset: Remove call to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 280cb78
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests: helpers: Switch to kunit actions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8b3c17
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe12b62
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Fix references to drm_plane_helper_check_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33279fc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/todo: Convert list of fbconv links to footnotes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 88d5a79
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/todo: Add atomic modesetting references (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db94af5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Spelling s/randevouz/rendez-vous/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 69aff4f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Spelling s/sempahore/semaphore/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e184c4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/udl: Convert to drm_crtc_helper_atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ee2f8db
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge_connector: Handle drm_connector_init_with_ddc() failures (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2ffa0bc
* Wed Nov 29 2023 pjakobsson@suse.de
  - gpu: ipu-v3: prg: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c7e4ea
* Wed Nov 29 2023 pjakobsson@suse.de
  - gpu: ipu-v3: pre: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 63773c8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/imx/ipuv3: ipuv3-plane: reuse local variable height in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e032d6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/imx/dcss: Use dev_err_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebb58fd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: simple: Simplify matching using of_device_get_match_data() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2711515
* Wed Nov 29 2023 pjakobsson@suse.de
  - video: logo: LOGO should depend on FB_CORE i.s.o. FB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6cb8553
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "fbcon: Use kzalloc() in fbcon_prepare_logo()" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2cef5e4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vkms: Fix race-condition between the hrtimer and the atomic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6af482c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vkms: Add support to 1D gamma LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d4c645
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tegra: sor: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b9e7be
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tegra: hdmi: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit beb4e39
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tegra: output: hdmi: Support bridge/connector (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9998518
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tegra: Enable runtime PM during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f8263a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tegra: dpaux: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4749140
* Wed Nov 29 2023 pjakobsson@suse.de
  - gpu: host1x: Return error when context device not attached to IOMMU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 21ed0ae
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tegra: Add error check for NVDEC firmware memory allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45b5644
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 86ee25c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/v3d: Avoid -Wconstant-logical-operand in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb84a72
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: Use shadow-buffer helpers when managing plane's state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit edab47f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: xlnx: zynqmp_dpsub: Use devm_platform_ioremap_resource_byname() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24490ef
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: xlnx: zynqmp_dpsub: Use dev_err_probe instead of dev_err (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93896f6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/xlnx/zynqmp_dp: Fix function name zynqmp_dp_link_train() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 59d5cd2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: correct vmhub index in GMC v10/11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cdd39f4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix non-standard format specifiers in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 90caeb8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: set completion status as preempted for the resubmission (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1e5b481
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Fix ENOSYS with better fitting error codes in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a827a3e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Remove unnecessary NULL test before kfree in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2aae7e3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Use parentheses for sizeof *numa_info in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c18a31f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix unnecessary else after return in 'amdgpu_eeprom_xfer' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4ce0726
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/discovery: enable PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ecd5ef8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: add PSP 14.0.0 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 986dbf6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Fix format error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a9a7212
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: fix and enable ttmp setup for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a3ece9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Move externs to amdgpu.h file from amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bc1a9b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Prefer dev_* variant over printk in amdgpu_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 653e64b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix no new typedefs for enum _AMDGPU_DOORBELL_* (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 83861fa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix ENOSYS means 'invalid syscall nr' in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4dfff54
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: remove repeat code for mes_add_queue_pkt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b10b31d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Checkpoint and Restore VRAM BOs without VA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d06261d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: enable trap of each kfd vmid for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ef12ad
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93dc34f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: open brace '{' following function definitions go on the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 013bbb2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a47185
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca11d69
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in arcturus_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e48f777
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Clean up errors in navi10_ppt.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d84a0d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: add missing spaces before '(' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bec02db
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Move assignment outside if condition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4798838
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7783345
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e34a30
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: add missing spaces after ',' and else should follow close (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3fed5bd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: add missing spaces before ';' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b06db7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon/si_dpm: open brace '{' following struct go on the same (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29c3fa5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: Vangogh: Add new gpu_metrics_v2_4 to acquire gpu_metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33cc0f5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: load sdma ucode in the guest machine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 701291a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Use seq_puts() instead of seq_printf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2c27823
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove else after return in 'is_fru_eeprom_supported' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9af2cfb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Remove else after return in 'dm_vblank_get_counter' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 08c8e7e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add -ENOMEM error handling when there is no memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b386519
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Check APU flag to disable RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd2f1a9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: fix the indexing issue during rlcg access ctrl init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f5df6f2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: add VISIBLE info in amdgpu_bo_print_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0bf4a8f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: avoid svm dump when dynamic debug disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebc2915
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6104195
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4488dca
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd8fe74
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: open brace '{' following struct go on the same line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6fb2d67
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.244 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ead3e73
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Fix underflow issue on 175hz timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4b97e6e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add interface to modify DMUB panel power options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b99c49
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Rearrange dmub_cmd defs order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 37cb26c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Remove check for default eDP panel_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f76bdeb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix style issues in amdgpu_gem.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d449e5c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add new sequence for 4-lane HBR3 on vendor specific (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 719cfc9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Update DPG test pattern programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a876938
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Correct unit conversion for vstartup
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 454d046
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Refactor recout calculation with a more generic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e794682
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Read down-spread percentage from lut to adjust (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 22873ff
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Prevent invalid pipe connections (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1fffd4e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Update ring scheduler info as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e5493a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Enabling FW workaround through shared memory for VCN4_0_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 261d0dc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add VESA SCR case for default aux backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d2c5d7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Prefer dev_* variant over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d5877a6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Fix style issues in radeon _encoders.c & _gart.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 74398cb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix warnings in amdgpu/amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3e3a03c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Avoid externs & do not initialize globals to 0 in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4bcfc1c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Correct grammar mistakes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 785bd04
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Return -ENOMEM when there is no memory in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1654426
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix do not add new typedefs in amdgpu_fw_attestation.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d7f8392
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Prefer #if IS_ENABLED over #if defined in amdgpu_drv.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit baae507
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: enable cooperative groups for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a5440f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: set sw state to gfxoff after SR-IOV reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dbe4c6a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix one kernel-doc comment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f1ed40
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Program xcp_ctl registers as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a83804
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Allow building DC with clang on RISC-V (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e3fbbcb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: remove an unused file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 519a329
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: Prefer pr_err/_info over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1de20f5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: allow secure submission on VCN4 ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6aa4c6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Avoid reading the VBIOS part number twice (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fda2f9e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add RLCG interface driver implementation for gfx v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a124c4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Promote DAL to 3.2.243 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3f2e43b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add missing triggers for full updates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 35b6f08
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: ABM pause toggle (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 97f0ac0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Fix ASIC check in aux timeout workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f32bae8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add link encoding to timing BW calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 27584f5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add stream overhead in BW calculations for 128b/132b (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 179397b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Initialize necessary uninitialized variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4bad940
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add helpers to get DMUB FW boot options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e78b39b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Promote DAL to 3.2.242 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 783fc6e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Update 128b/132b downspread factor to 0.3% (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit edd50e4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Fix race condition when turning off an output alone (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fe89d6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: add additional refresh rate conditions for SubVP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3008066
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: refine to decide the verified link setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ffaef0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Fix DP2 link training failure with RCO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad159f7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Cache backlight_millinits in link structure and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d86bfb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Reenable all root clock gating options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a9e4df1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Update SW cursor fallback for subvp high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e72efdb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Skip querying caps when DMCUB emulation is in use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 97c09e0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d6832ff
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Skip enabling DMCUB when using emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 508bec8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Reduce stack size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 70178bb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Hardcode vco_freq for dcn316 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 966a55c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Add missing static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ee4bfa
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Remove unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4559837
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Improve the include of header file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f71a98f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Re-add aux intercept disable delay generically for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17aa4fe
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Use is_dig_enable function instead of dcn10 hardcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2dbe713
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Setup stream encoder before link enable for TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b8007b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: create a new file for doorbell manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e4b13d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Add dcdebugmask option to enable DPIA trace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e344d61
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Disable RAS by default on APU flatform (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd97747
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable aqua vanjaram RAS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad66a9a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Avoid possiblity of kernel crash in 'gmc_v8_0, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ea09927
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Eliminate warnings in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dcec46e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up style problems in amdgpu_dm_hdcp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d09d525
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Implement zpos property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a4a519
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Enable 3 plane for DCN 3.01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ea97a2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Expose more formats for overlay planes on DCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e25ebd9
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "drm/amdgpu:update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f089c4
* Wed Nov 29 2023 pjakobsson@suse.de
  - Revert "drm/amdgpu: update kernel vcn ring test" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit adec383
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix error & warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b2daa41
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Rename to amdgpu_vm_tlb_seq_struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9338bd2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Fix stack size in 'amdgpu_amdkfd_unmap_hiq' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 528c8a6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: report dispatch id always saved in ttmps after gc9.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32e2bb7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 932bd40
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu:update kernel vcn ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b323da
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: add watchdog timer enablement for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9bee1ae
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Update CWSR grace period for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe0e194
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73466ed
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: ERROR: that open brace { should be on the previous line (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a9940d0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 49a8b69
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: ERROR: "(foo*)" should be "(foo *)" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87f9c7b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/radeon: ERROR: "foo * bar" should be "foo *bar" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebc9d69
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: use psp_execute_load_ip_fw instead (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5cad4e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: rename psp_execute_non_psp_fw_load and make it global (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de5efba
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: add multi-process debugging support for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4646d0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: enable watch points globally for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ea10c46
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: restore debugger additional info for gfx v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0a655f4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: add kfd2kgd debugger callbacks for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 68b0192
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Increase soft IH ring size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 686cc56
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx10: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 77d6f54
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx9: move update_spm_vmid() out of rlc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 234df01
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix errors & warnings in gfx_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf748eb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix warnings in gfxhub_ v3_0, v3_0_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3e3a4df
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix warnings in gmc_v8_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96581b1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/pm: disbale dcefclk device sysnode on GFX v9.4.3 chip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0eb34dc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu/vkms: drop redundant set of fb_modifiers_not_supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06d678c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 613db86
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix warnings in gmc_v11_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e3485cb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ee5ce2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix warnings in gfxhub_v2_1.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d49da36
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix errors & warnings in gmc_ v6_0, v7_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c33614f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix warnings in gmc_v10_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6e4141
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Prefer dev_warn over printk (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c82f8a9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix warnings in gfxhub_v2_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 37b495e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove redundant GFX v9.4.3 sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b48a00a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix warnings in gfxhub_ v1_0, v1_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ee0ecc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Block optimize on consecutive FAMS enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1597052
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix error & warnings in gmc_v9_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9dccd1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Change golden settings for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e03daa7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Skip handle mapping SVM range with no GPU access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8477aab
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Add cu_occupancy sysfs file to GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe02625
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: have bos for PDs/PTS cpu accessible when kfd uses cpu to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 909192c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Use KIQ to unmap HIQ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ef49739
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up warnings in amdgpu_dm _mst_types, _plane, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ee880e0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Remove unnecessary casts in amdgpu_dm_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f25065
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up warnings in amdgpu_dm_pp_smu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 126ae0a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: skip address adjustment for GFX RAS injection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 297bff1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Update invalid PTE flag setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c60de9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: return an error if query_video_caps is not set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 800c1a4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdkfd: Access gpuvm_export_dmabuf() API to get Dmabuf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85776dc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: adjust whitespace for amdgpu_psp.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 262c697
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Detect IFWI or PD upgrade support in psp_early_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8cbe487
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Add documentation for how to flash a dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d54c4f5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Convert USB-C PD F/W attributes into groups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65f8cf9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Make flashing messages quieter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0296b9b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd: Use attribute groups for PSP flashing attributes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a0b2e4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: fix comment typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b109605
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Use seq_puts() in 'amdgpu_current_colorspace_show()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d3eeab
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Remove redundant braces in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c590c8f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up style problems in amdgpu_dm_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b9cb92a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Remove else after return in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c6fbc9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amd/display: Remove else after return statement in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3f99186
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Rename aqua_vanjaram_reg_init.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fdd923b
* Wed Nov 29 2023 pjakobsson@suse.de
  - dma-buf: Fix the typo in DMA-BUF statistics doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 13cf6f4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: Allocate buffer in the plane's .atomic_check() callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 958888c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: Inline the ssd130x_buf_{alloc, free}() function helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c9613b1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Do not enable PCI resources multiple times (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e037fe
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: ld9040: add backlight Kconfig dependency (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 499e82b
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Harmonize some comments in <linux/fb.h> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29509e3
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Remove FB_DEFAULT_SYS_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2992fbc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/omapdrm: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 59746a6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/omapdrm: Use GEM mmap for fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 82bed15
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/omapdrm: Set VM flags in GEM-object mmap function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f025097
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/exynos: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e494471
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/exynos: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2d6878a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tegra: Store pointer to vmap'ed framebuffer in screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8aa8e9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tegra: Set fbdev FBINFO_VIRTFB flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51d390c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tegra: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0bf4739
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/fbdev-dma: Use fbdev DMA helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 154ed75
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Add fb_ops init macros for framebuffers in DMA-able
    memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch.
  - commit 1a238ca
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: db7430: remove unused variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f3ff447
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Document that framebuffer_alloc() returns zero'ed data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a943c8
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Remove FBINFO_DEFAULT and FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5312a6a
* Wed Nov 29 2023 pjakobsson@suse.de
  - vfio-mdev: Remove flag FBINFO_DEFAULT from fbdev sample driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 082f5b7
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/pxafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a53440f
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/atafb: Remove flag FBINFO_FLAG_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7cd4e71
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Remove FBINFO_FLAG_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c84118
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Remove FBINFO_FLAG_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a482610
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/fsl-diu-fb: Remove flag FBINFO_DEFAULT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a8e673
* Wed Nov 29 2023 pjakobsson@suse.de
  - auxdisplay: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 813952e
* Wed Nov 29 2023 pjakobsson@suse.de
  - hid/picolcd: Remove flag FBINFO_FLAG_DEFAULT from fbdev driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f76926
* Wed Nov 29 2023 pjakobsson@suse.de
  - media: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bccf05
* Wed Nov 29 2023 pjakobsson@suse.de
  - staging: Remove flag FBINFO_FLAG_DEFAULT from fbdev drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d589f4
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Remove FBINFO_DEFAULT from framebuffer_alloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa04250
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Remove FBINFO_DEFAULT from devm_kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98d7662
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Remove FBINFO_DEFAULT from kzalloc()'ed structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5689e57
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Remove FBINFO_DEFAULT from static structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b5ba4b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Remove flag FBINFO_DEFAULT from fbdev emulation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29d4930
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/managed: Clean up GFP_ flag usage in drmm_kmalloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd5d950
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: Remove redundant i2c_client in anx7625/it6505 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e6354da
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: it6505: Fix Kconfig indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb6c702
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Make FB_CORE to be selected if DRM fbdev emulation is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec9262c
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Split frame buffer support in FB and FB_CORE symbols (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit baeb4cc
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Move core fbdev symbols to a separate Kconfig file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6da4910
* Wed Nov 29 2023 pjakobsson@suse.de
  - video: Add auxiliary display drivers to Graphics support menu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2df63b6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: Fix pitch calculation in ssd130x_fb_blit_rect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 20b5369
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tc358767: give VSDELAY some positive value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03abf73
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tc358767: increase PLL lock time delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47eb9e2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/arm/komeda: Remove component framework and add a simple encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 424351c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a0f4f63
* Wed Nov 29 2023 pjakobsson@suse.de
  - gpu/host1x: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e99a8b8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: debugfs: Silence warning from cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1305306
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: manager: Fix printk format for size_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 97576f2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: simple: Drop prepared_time (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e01236
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/syncobj: add IOCTL to register an eventfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 563d55a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: debugfs: provide infrastructure to dump a DRM GPU VA space (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67ececb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: manager to keep track of GPUs VA mappings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a22608a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/file: use explicit values for enum drm_minor_type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7c359e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/drv: use enum drm_minor_type when appropriate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 05ab145
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: ld9040: Register a backlight device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e87433c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: ld9040: Use better magic values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 225674a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: Change pixel format used to compute the buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ac0843
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/loongson: Remove a useless check in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7bbd641
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: use the new drm_exec object for CS v3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b49ee2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: use drm_exec for MES testing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e5d5ab
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: use drm_exec for GEM and CSA handling v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7810948
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: add drm_exec selftests v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 501f324
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: execution context for GEM buffers v7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d6427a5
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/hyperv_fb: Include <linux/screen_info.h> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5b6fdd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/arm: Make ARM devices menu depend on DRM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3158123
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ttm: Use init_on_free to delay release TTM BOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 018515d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: cdns-mhdp8546: Fix the interrupt enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 211938a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tidss: Update encoder/bridge chain connect model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9998db5
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: sii902x: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc9fe00
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: sii902x: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cded5c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: mhdp8546: Set input_bus_flags from atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d561fea
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: mhdp8546: Add minimal format negotiation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b843ef
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tfp410: Set input_bus_flags in atomic_check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2baeb95
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tfp410: Support format negotiation hooks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 668fcc8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tc358767: Use devm_clk_get_enabled() helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 730a500
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/disp: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8439496
* Wed Nov 29 2023 pjakobsson@suse.de
  - nouveau/dispnv50: add cursor pitch check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7badd07
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/virtio: Conditionally allocate virtio_gpu_fence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 806f2f3
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/xen-fbfront: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 15744d2
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/xen-fbfront: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01d5e02
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/ssd1307fb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2ef0955
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/ssd1307fb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dbe32f9
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/metronomefb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d568ae
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/metronomefb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33d9265
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/hecubafb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c6aec7
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/hecubafb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4755571
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/broadsheetfb: Generate deferred I/O ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 31b0892
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/broadsheetfb: Select FB_SYS_HELPERS_DEFERRED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4346cdd
* Wed Nov 29 2023 pjakobsson@suse.de
  - sysfb: Do not include <linux/screen_info.h> from sysfb header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96a6eac
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sm712fb: Do not include <linux/screen_info.h> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3ceb5f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/disp: drop unused argument in nv50_dp_mode_valid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 380b88e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/kms: don't call drm_dp_cec_set_edid() on TMDS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4efdee7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/nvif: fix potential double-free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 71d4e95
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/fifo/ga100-: add per-runlist nonstall intr handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3576097
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/fifo/ga100-: remove individual runlists rather than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 829a0e0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/fifo: return ERR_PTR from nvkm_runl_new() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 553d330
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/fifo: remove left-over references to nvkm_fifo_chan (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7203dcc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/fb/ga102-: construct vidmem heap via new gp102 paths (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 790f83b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/fb/gp102-ga100: switch to simpler vram size detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b8133d
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/nvkm: punt spurious irq messages to debug level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a6a02e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/nouveau/nvkm: fini object children in reverse order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit be0c2f3
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Add kms driver for loongson display controller (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb09f02
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/drm_gem.c: Remove surplus else after return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9dd4f0b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/gud: use vmalloc_array and vcalloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 83767b2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: Drain command transfer FIFO before (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ee9f13
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/edid: Add quirk for OSVR HDK 2.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0eb8d3a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tests: Fix swapped drm_framebuffer tests parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a86cb7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/edid: make read-only const array static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7e8ac1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Merge config and chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f33ae7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Move widescreen and tx-chip detection into separate helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9f7014
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Detect AST 2510 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8edb418
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Detect AST 1400 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 729268b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Detect AST 1300 model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b5b697
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Distinguish among chip generations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 181acce
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Set up release action right after enabling MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb50d55
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Enable and unlock device access early during init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c91d325
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Set PCI config before accessing I/O registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a9c7a81
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Remove device POSTing and config from chip detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3556383
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Remove dead else branch in POST code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c09219a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Implement register helpers in ast_drv.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d8017e7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ast: Remove vga2_clone field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit caff45a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ttm: Don't shadow the operation context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e635097
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Make support for userspace interfaces configurable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 496f3d3
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/core: Rework fb init code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14ba907
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/core: Move file-I/O code into separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e997e0
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/core: Move procfs code to separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d700660
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/core: Add fb_device_{create,destroy}() (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch.
  - commit 347dc1b
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/core: Move framebuffer and backlight helpers into separate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d9c3b4
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/core: Pass Linux device to pm_vt_switch_*() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 21a0428
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/tdfxfb: Set i2c adapter parent to hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb1555a
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/smscufx: Detect registered fb_info from refcount (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0057565
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sm501fb: Output message with fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd87e47
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sh7760fb: Use hardware device with dev_() output during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c5f283b
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sh7760fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3588205
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sh7760fb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 090cc78
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/sh7760fb: Use fb_dbg() in sh7760fb_get_color_info() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a288808
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/rivafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8a23c8
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/rivafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5516076
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/radeonfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit effc54c
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/radeonfb: Reorder backlight and framebuffer cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 610e23f
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/pxa168fb: Do not assign to struct fb_info.dev (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 63adb05
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/nvidiafb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c72c6cc
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/nvidiafb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2c1b2a1
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/metronomefb: Use hardware device for dev_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e96f9a0
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/mb862xxfb: Output messages with fb_dbg() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3205fd3
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/fsl-diu-fb: Output messages with fb_*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55f4f65
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/ep93xx-fb: Output messages with fb_info() and fb_err() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6295d3f
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/ep93xx-fb: Alloc DMA memory from hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 63f7c74
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/broadsheetfb: Call device_remove_file() with hardware device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ab9c4fc
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/aty128fb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ecfb033
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/aty128fb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 238ace4
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/atyfb: Use hardware device as backlight parent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e32f8d
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev/atyfb: Reorder backlight and framebuffer init/cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d8dc846
* Wed Nov 29 2023 pjakobsson@suse.de
  - backlight/lv5207lp: Rename struct lv5207lp_platform_data.fbdev to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc64cf8
* Wed Nov 29 2023 pjakobsson@suse.de
  - backlight/gpio_backlight: Rename field 'fbdev' to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8dfbebb
* Wed Nov 29 2023 pjakobsson@suse.de
  - backlight/bd6107: Rename struct bd6107_platform_data.fbdev to 'dev' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 139d94c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: dw-hdmi: remove dead code and fix indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a6bab6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: dw-hdmi: truly enforce 420-only formats when drm mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58650ea
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: dw-hdmi: change YUV420 selection logic at clock setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 412ab0c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Clear fd/handle callbacks in struct drm_driver
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071 bsc#1212533 bsc#1212533).
  - commit 0682bea
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vkms: Isolate writeback pixel conversion functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dfc41f8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vkms: Enable ARGB8888 support for writeback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c6897bb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vkms: Reduce critical section (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit afd698b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: ps8640: Drop the ability of ps8640 to fetch the EDID (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a30eb7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/kms: log when querying an object not included in lease (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bbec67c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/atomic: log errors in drm_mode_atomic_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2cccebe
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/atomic: log when page-flip is requested without CRTCs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf41925
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/atomic: log on attempt to set legacy DPMS property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f3a8f40
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/atomic: log when CRTC_ID prop value is invalid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a3c536
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/atomic: log when getting/setting unknown properties (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03fe55f
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/atomic: drop extra bracket from log messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 166c22b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/atomic: log drm_atomic_replace_property_blob_from_id() errors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3930600
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge_connector: use drm_kms_helper_connector_hotplug_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a9fce9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/sysfs: rename drm_sysfs_connector_status_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 61c44ee
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: fix code style for embedded structs in hdr_metadata_infoframe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0a89952
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mgag200: set variable mgag200_modeset storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e421ab
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i2c: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c71867b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tc358762: Handle HS/VS polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b537bb4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tc358762: Guess the meaning of LCDCTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 827de55
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tc358762: Instruct DSI host to generate HSE packets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d11ee2
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tc358762: Switch to atomic ops (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a82c782
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tc358762: Split register programming from pre-enable to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7cd4d1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: tc358764: Use BIT() macro for actual bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06bd23b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/shmem-helper: Switch to reservation lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1a0581
* Wed Nov 29 2023 pjakobsson@suse.de
  - dma-buf: Change locking policy for mmap() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac2396c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a932e37
* Wed Nov 29 2023 pjakobsson@suse.de
  - udmabuf: Don't assert held reservation lock for dma-buf mmapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1e66319
* Wed Nov 29 2023 pjakobsson@suse.de
  - dma-buf/heaps: Don't assert held reservation lock for dma-buf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b27aa6c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/bridge: lt9611uxc: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f3e719
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vkms: Fix all kernel-doc warnings of the vkms_composer file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8fb61dc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vkms: Add kernel-doc to the function vkms_compose_row() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f3240bb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove struct drm_driver.gem_prime_mmap
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit a8c3bd6
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm: Remove struct drm_driver.gem_prime_mmap (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a5b75d1
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/msm: Initialize mmap offset after constructing the buffer object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 37a6146
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tidss: Add support for AM625 DSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb43c66
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ingenic: Kconfig: select REGMAP and REGMAP_MMIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57e6e57
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: Remove hardcoded bits-per-pixel in ssd130x_buf_alloc() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 960f287
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: Don't allocate buffers on each plane update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4c2e920
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: Set the page height value in the device info data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9dc9f5c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/ssd130x: Make default width and height to be controller dependent (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d0eb063
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/omap: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7db0d4
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tilcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3984872
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/rcar-du: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aeeeed8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/xlnx/zynqmp_dpsub: Convert to platform remove callback returning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1812c0
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/vc4: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d7708dc
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/v3d: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4586137
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tve200: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42a6a4b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tiny: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e85153
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/tidss: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 11e86cd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/sun4i: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b9ee38
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/stm: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff3979a
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/sti: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 41e902e
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/rockchip: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 64f75ef
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panfrost: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f422724
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cde21fd
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mxsfb: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0278c8b
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/meson: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40b20f7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/mcde: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8415c9c
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/logicvc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c609196
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/lima: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 008a0ed
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/hisilicon: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3cb3636
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/fsl-dcu: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d642fc9
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/atmel-hlcdc: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6d97778
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/aspeed: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 660a848
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/arm/malidp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5225e88
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/arm/hdlcd: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2e0de8
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/komeda: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd20618
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: Add driver for Visionox r66451 panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45d98bb
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel: s6d7aa0: remove the unneeded variable in s6d7aa0_lock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a034f60
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/panel-edp: Add AUO B116XAB01.4 edp panel entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ddfadf7
* Wed Nov 29 2023 pjakobsson@suse.de
  - drm/i915: Move abs_diff() to math.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1065525
* Wed Nov 29 2023 pjakobsson@suse.de
  - minmax: add in_range() macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8aa39d7
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Rename fb_mem*() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 623f5ce
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Move framebuffer I/O helpers into <asm/fb.h> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3677e17
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Include <linux/fb.h> instead of <asm/fb.h> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b99b28
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Include <linux/io.h> in various drivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6f13a5
* Wed Nov 29 2023 pjakobsson@suse.de
  - arch/x86: Include <asm/fb.h> in fbdev source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba9d5aa
* Wed Nov 29 2023 pjakobsson@suse.de
  - arch/sparc: Implement <asm/fb.h> with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc778c5
* Wed Nov 29 2023 pjakobsson@suse.de
  - arch/mips: Implement <asm/fb.h> with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 099db9c
* Wed Nov 29 2023 pjakobsson@suse.de
  - arch/loongarch: Implement <asm/fb.h> with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42e92f7
* Wed Nov 29 2023 pjakobsson@suse.de
  - arch/ia64: Implement <asm/fb.h> with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fca35d0
* Wed Nov 29 2023 pjakobsson@suse.de
  - arch/sparc: Implement fb_is_primary_device() in source file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8fa5c8c
* Wed Nov 29 2023 pjakobsson@suse.de
  - arch/arm64: Implement <asm/fb.h> with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56f1e53
* Wed Nov 29 2023 pjakobsson@suse.de
  - arch/powerpc: Implement <asm/fb.h> with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 34b3f04
* Wed Nov 29 2023 pjakobsson@suse.de
  - arch/x86: Implement <asm/fb.h> with generic helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0164da8
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Prepare generic architecture helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7d5a6f
* Wed Nov 29 2023 pjakobsson@suse.de
  - fbdev: Simplify fb_is_primary_device for x86 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fcdb57b
* Wed Nov 29 2023 pjakobsson@suse.de
  - kunit: Add kunit_add_action() to defer a call until test exit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e287dc
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-fix-the-ability-to-use-lower-resolut.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8404fa8
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/i915-pmu-Move-execlist-stats-initialization-to-execl.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2fd6ed4
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-virtio-clean-out_fence-on-complete_submit.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 738fc58
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-meson-fix-memory-leak-on-hpd_notify-callback.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2c12b17
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-tests-Fix-incorrect-argument-in-drm_test_mm_inse.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c561b23
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update patches.suse/drm-tests-helpers-Avoid-a-driver-uaf.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47616ce
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-radeon-make-fence-wait-in-suballocator-uninterrr.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f1fe41
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Only-check-eDP-HPD-when-AUX-CH-is-shared.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6df7557
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-fix-the-white-screen-issue-when-64GB.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d88cb6
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-gm12u320-Fix-the-timeout-usage-for-usb_bulk_msg.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c9c815
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-Make-fence-wait-in-suballocator-uninterrupti.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4481783
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-prevent-potential-division-by-zero-e.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ee87e7
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-enable-cursor-degamma-for-DCN3-DRM-l.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d7269a0
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/Revert-drm-amd-display-Remove-v_startup-workaround-f.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 22fc7e2
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-always-switch-off-ODM-before-committ.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 325c0a3
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Remove-wait-while-locked.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cd430d
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Add-smu-write-msg-id-fail-retry-proc.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 1378da5
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-register-edp_backlight_control-for-D.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4244f35
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-fix-mode-scaling-RMX_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 681b74c
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-mark-requests-for-GuC-virtual-engines-to-av.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fed52bf
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gvt-Drop-unused-helper-intel_vgpu_reset_gtt.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 959b2ba
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gvt-Put-the-page-reference-obtained-by-KVM-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 162958b
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gvt-Verify-pfn-is-valid-before-dereferencin.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 248c2eb
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/backlight-gpio_backlight-Drop-output-GPIO-direction-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8813fe
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/backlight-lp855x-Initialize-PWM-state-on-first-brigh.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14664b8
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update patches.suse/fbdev-Update-fbdev-source-file-paths.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 77328b5
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-radeon-Use-RMW-accessors-for-changing-LNKCTL.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd18279
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Use-RMW-accessors-for-changing-LNKCTL.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d35ea3
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update patches.suse/drm-msm-a690-Switch-to-a660_gmu.bin.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 042bead
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update patches.suse/drm-msm-a6xx-Fix-GMU-lockdep-splat.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c92d672
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-a2xx-Call-adreno_gpu_init-earlier.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 824fe06
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-fix-the-irq-index-in-dpu_encoder_phys_wb.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58fd4bd
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-mdp5-Don-t-leak-some-plane-state.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b731701
* Wed Nov 29 2023 pjakobsson@suse.de
  - Delete
    patches.suse/drm-msm-dpu-fix-DSC-1.2-enc-subblock-length.patch.
    Patch will be added back at the end of the series
  - commit 1bb4eb2
* Wed Nov 29 2023 pjakobsson@suse.de
  - Delete patches.suse/drm-msm-dpu-fix-DSC-1.2-block-lengths.patch.
    Patch will be added back at the end of the series
  - commit 737c54e
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-increase-memtype-count-to-16-for-sm8550.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 05c3d3a
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-Update-dev-core-dump-to-not-print-backwards.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fdccff
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-etnaviv-fix-dumping-of-active-MMU-context.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b886c30
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-ensure-async-flips-are-only-accepted.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f02292
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-fix-variable-dereferenced-issue-in-amdgpu.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 370cff5
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Fix-void-pointer-to-enum-cast-warning.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a241211
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Fix-potential-memory-leak-if-vmap-fail.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 531cb9f
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Fix-dereference-before-null-check.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9053c7
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Add-cnt-checking-for-coverity-issue.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 120f8f0
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Remove-freeing-not-dynamic-allocated-me.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf71ba4
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-dp-Add-missing-error-checks-in-mtk_dp_p.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 252686f
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-mediatek-Fix-uninitialized-symbol.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0398059
* Wed Nov 29 2023 pjakobsson@suse.de
  - Delete
    patches.suse/drm-i915-gsc-Fix-intel_gsc_uc_fw_proxy_init_done-wit.patch.
    Patch will be added back at the end of the series
  - commit 0cec422
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-simple-Add-missing-connector-type-and-pixe.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 480b1c5
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 831c067
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-Remove-references-to-removed-transitional-helper.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 70797bf
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-repaper-Reduce-temporary-buffer-size-in-repaper_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c408677
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-armada-Fix-off-by-one-error-in-armada_overlay_ge.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 265854d
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-ast-report-connection-status-on-Display-Port.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit be87d58
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update patches.suse/drm-ast-Add-BMC-virtual-connector.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7b8af8
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-gem-fb-helper-Consistenly-use-drm_dbg_kms.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a8046c
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-atomic-helper-Update-reference-to-drm_crtc_force.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 880633f
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-tegra-dpaux-Fix-incorrect-return-value-of-platfo.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b85e49
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-xlnx-zynqmp_dpsub-Add-missing-check-for-dma_set_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9894150
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Update-min-to-min_t-in-amdgpu_info_ioctl.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 43fcd0c
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-dc.h-eliminate-kernel-doc-warnings.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4508ddb
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-avoid-integer-overflow-warning-in-amdgpu_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad4bf25
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5e023d
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-anx7625-Drop-device-lock-before-drm_helpe.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c1a25ce
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-adv7511-Fix-low-refresh-rate-register-for-ADV753.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e60c131
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-anx7625-Use-common-macros-for-HDCP-capabi.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 54dfcaa
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-anx7625-Use-common-macros-for-DP-power-se.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c418a3a
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-hyperv-Fix-a-compilation-issue-because-of-not-in.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a2847f
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update patches.suse/drm-ast-Fix-DRAM-init-on-AST2200.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e51853b
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-ep93xx-fb-Do-not-assign-to-struct-fb_info.dev.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5be18a2
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/backlight-lv5207lp-Compare-against-struct-fb_info.de.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 980e082
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/backlight-gpio_backlight-Compare-against-struct-fb_i.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4f179b
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/backlight-bd6107-Compare-against-struct-fb_info.devi.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 830534c
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/0001-drm-prime-Unexport-helpers-for-fd-handle-conversion.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a625538
* Wed Nov 29 2023 pjakobsson@suse.de
  - Delete
    patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch.
    Patch will be added back at the end of the series
  - commit 3250a1d
* Wed Nov 29 2023 oneukum@suse.com
  - thunderbolt: Set lane bonding bit only for downstream port
    (git-fixes).
  - commit 26a8c0c
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-mxsfb-Disable-overlay-plane-in-mxsfb_plane_overl.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb05cb3
* Wed Nov 29 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-dw-mipi-dsi-Fix-enable-disable-of-DSI-con.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e41e9d
* Wed Nov 29 2023 oneukum@suse.com
  - thunderbolt: Use weight constants in
    tb_usb3_consumed_bandwidth() (git-fixes).
  - commit c9839f2
* Wed Nov 29 2023 oneukum@suse.com
  - thunderbolt: Use constants for path weight and priority
    (git-fixes).
  - commit 38fefd9
* Wed Nov 29 2023 oneukum@suse.com
  - thunderbolt: Fix typo of HPD bit for Hot Plug Detect
    (git-fixes).
  - commit 10dd7d1
* Wed Nov 29 2023 tiwai@suse.de
  - Update ath11k hibernation patches from the latest code (bsc#1207948)
  - commit 625056b
* Wed Nov 29 2023 oneukum@suse.com
  - thunderbolt: Fix debug log when DisplayPort adapter not
    available for pairing (git-fixes).
  - commit 5d790f3
* Wed Nov 29 2023 mkubecek@suse.cz
  - Update
    patches.suse/netfilter-conntrack-dccp-copy-entire-header-to-.patch
    references (add CVE-2023-39197 bsc#1216976).
  - commit fa8e914
* Wed Nov 29 2023 mkubecek@suse.cz
  - Update
    patches.suse/netfilter-nf_tables-fix-GC-transaction-races-w.patch
    references (add CVE-2023-4244 bsc#1215420).
  - commit 3e08695
* Wed Nov 29 2023 tiwai@suse.de
  - tty: Fix uninit-value access in ppp_sync_receive() (git-fixes).
  - pwm: Fix double shift bug (git-fixes).
  - sbsa_gwdt: Calculate timeout with 64-bit math (git-fixes).
  - soundwire: dmi-quirks: update HP Omen match (git-fixes).
  - thunderbolt: Apply USB 3.x bandwidth quirk only in software
    connection manager (git-fixes).
  - usb: gadget: f_ncm: Always set current gadget in ncm_bind()
    (git-fixes).
  - usb: host: xhci: Avoid XHCI resume delay if SSUSB device is
    not present (git-fixes).
  - usb: ucsi: glink: use the connector orientation GPIO to provide
    switch events (git-fixes).
  - usb: dwc3: core: configure TX/RX threshold for DWC3_IP
    (git-fixes).
  - tty: vcc: Add check for kstrdup() in vcc_probe() (git-fixes).
  - selftests/efivarfs: create-read: fix a resource leak
    (git-fixes).
  - platform/x86: thinkpad_acpi: Add battery quirk for Thinkpad
    X120e (git-fixes).
  - platform/chrome: kunit: initialize lock for fake ec_dev
    (git-fixes).
  - powercap: intel_rapl: Downgrade BIOS locked limits pr_warn()
    to pr_debug() (git-fixes).
  - wifi: iwlwifi: mvm: fix size check for fw_link_id (git-fixes).
  - wifi: ath10k: Don't touch the CE interrupt registers after
    power up (git-fixes).
  - wifi: ath12k: mhi: fix potential memory leak in
    ath12k_mhi_register() (git-fixes).
  - wifi: mt76: mt7921e: Support MT7992 IP in Xiaomi Redmibook 15
    Pro (2023) (git-fixes).
  - wifi: ath12k: fix possible out-of-bound write in
    ath12k_wmi_ext_hal_reg_caps() (git-fixes).
  - wifi: ath10k: fix clang-specific fortify warning (git-fixes).
  - wifi: ath12k: fix possible out-of-bound read in
    ath12k_htt_pull_ppdu_stats() (git-fixes).
  - wifi: ath9k: fix clang-specific fortify warnings (git-fixes).
  - wifi: ath12k: Ignore fragments from uninitialized peer in  dp
    (git-fixes).
  - wifi: mac80211: don't return unset power in
    ieee80211_get_tx_power() (git-fixes).
  - wifi: mac80211_hwsim: fix clang-specific fortify warning
    (git-fixes).
  - wifi: plfxlc: fix clang-specific fortify warning (git-fixes).
  - selftests/lkdtm: Disable CONFIG_UBSAN_TRAP in test config
    (git-fixes).
  - commit cf64eb4
* Wed Nov 29 2023 tiwai@suse.de
  - media: imon: fix access to invalid resource for the second
    interface (git-fixes).
  - media: ccs: Fix driver quirk struct documentation (git-fixes).
  - media: cobalt: Use FIELD_GET() to extract Link Width
    (git-fixes).
  - media: vivid: avoid integer overflow (git-fixes).
  - media: gspca: cpia1: shift-out-of-bounds in set_flicker
    (git-fixes).
  - i3c: master: mipi-i3c-hci: Fix a kernel panic for accessing
    DAT_data (git-fixes).
  - phy: qualcomm: phy-qcom-eusb2-repeater: Zero out untouched
    tuning regs (git-fixes).
  - phy: qualcomm: phy-qcom-eusb2-repeater: Use regmap_fields
    (git-fixes).
  - iio: adc: stm32-adc: harden against NULL pointer deref in
    stm32_adc_probe() (git-fixes).
  - mfd: intel-lpss: Add Intel Lunar Lake-M PCI IDs (git-fixes).
  - PCI: Use FIELD_GET() in Sapphire RX 5600 XT Pulse quirk
    (git-fixes).
  - PCI: Use FIELD_GET() to extract Link Width (git-fixes).
  - PCI: mvebu: Use FIELD_PREP() with Link Width (git-fixes).
  - PCI: tegra194: Use FIELD_GET()/FIELD_PREP() with Link Width
    fields (git-fixes).
  - PCI: Do error check on own line to split long "if" conditions
    (git-fixes).
  - misc: pci_endpoint_test: Add Device ID for R-Car S4-8 PCIe
    controller (git-fixes).
  - PCI: dwc: Add missing PCI_EXP_LNKCAP_MLW handling (git-fixes).
  - PCI: dwc: Add dw_pcie_link_set_max_link_width() (git-fixes).
  - PCI: Disable ATS for specific Intel IPU E2000 devices
    (git-fixes).
  - PCI: Extract ATS disabling to a helper function (git-fixes).
  - commit 14c7271
* Wed Nov 29 2023 tiwai@suse.de
  - ASoC: ti: omap-mcbsp: Fix runtime PM underflow warnings
    (git-fixes).
  - i2c: dev: copy userspace array safely (git-fixes).
  - i2c: sun6i-p2wi: Prevent potential division by zero (git-fixes).
  - i2c: fix memleak in i2c_new_client_device() (git-fixes).
  - i3c: mipi-i3c-hci: Fix out of bounds access in
    hci_dma_irq_handler (git-fixes).
  - 9p: v9fs_listxattr: fix %s null argument warning (git-fixes).
  - 9p/trans_fd: Annotate data-racy writes to file::f_flags
    (git-fixes).
  - crypto: hisilicon/qm - prevent soft lockup in receive loop
    (git-fixes).
  - crypto: x86/sha - load modules based on CPU features
    (git-fixes).
  - crypto: pcrypt - Fix hungtask for PADATA_RESET (git-fixes).
  - ARM: 9320/1: fix stack depot IRQ stack filter (git-fixes).
  - ASoC: Intel: soc-acpi-cht: Add Lenovo Yoga Tab 3 Pro YT3-X90
    quirk (git-fixes).
  - gpiolib: of: Add quirk for mt2701-cs42448 ASoC sound
    (git-fixes).
  - ASoC: SOF: ipc4: handle EXCEPTION_CAUGHT notification from
    firmware (git-fixes).
  - ASoC: SOF: Pass PCI SSID to machine driver (git-fixes).
  - ASoC: soc-card: Add storage for PCI SSID (git-fixes).
  - ASoC: mediatek: mt8188-mt6359: support dynamic pinctrl
    (git-fixes).
  - ALSA: hda: Fix possible null-ptr-deref when assigning a stream
    (git-fixes).
  - HID: lenovo: Detect quirk-free fw on cptkbd and stop applying
    workaround (git-fixes).
  - HID: Add quirk for Dell Pro Wireless Keyboard and Mouse KM5221W
    (git-fixes).
  - atm: iphase: Do PCI error checks on own line (git-fixes).
  - string.h: add array-wrappers for (v)memdup_user() (git-fixes).
  - gpiolib: acpi: Add a ignore interrupt quirk for Peaq C1010
    (git-fixes).
  - ACPI: EC: Add quirk for HP 250 G7 Notebook PC (git-fixes).
  - ACPI: APEI: Fix AER info corruption when error status data
    has multiple sections (git-fixes).
  - Bluetooth: btusb: Add date->evt_skb is NULL check (git-fixes).
  - atl1c: Work around the DMA RX overflow issue (git-fixes).
  - clocksource/drivers/timer-atmel-tcb: Fix initialization on
    SAM9 hardware (git-fixes).
  - clocksource/drivers/timer-imx-gpt: Fix potential memory leak
    (git-fixes).
  - commit 3ef9447
* Tue Nov 28 2023 tbogendoerfer@suse.de
  - nf_tables: fix NULL pointer dereference in
    nft_expr_inner_parse() (bsc#1217473 CVE-2023-5972).
  - nf_tables: fix NULL pointer dereference in nft_inner_init()
    (bsc#1217473 CVE-2023-5972).
  - commit 426f5f1
* Tue Nov 28 2023 tbogendoerfer@suse.de
  - mlx5: Fix type of mode parameter in mlx5_dpll_device_mode_get()
    (jsc#PED-3311).
  - commit a1db2ea
* Tue Nov 28 2023 tbogendoerfer@suse.de
  - mlx5: Implement SyncE support using DPLL infrastructure
    (jsc#PED-3311).
  - Update config files.
  - supported.conf: marked mlx5_dpll as supported
  - commit 329a356
* Tue Nov 28 2023 mfranc@suse.cz
  - s390/dasd: use correct number of retries for ERP requests
    (git-fixes bsc#1217591).
  - commit 8ac2855
* Tue Nov 28 2023 nik.borisov@suse.com
  - x86/shstk: Delay signal entry SSP write until after user accesses (git-fixes).
  - commit b625f6e
* Tue Nov 28 2023 nik.borisov@suse.com
  - x86/shstk: Remove useless clone error handling (git-fixes).
  - commit 68f810b
* Tue Nov 28 2023 nik.borisov@suse.com
  - x86/shstk: Handle vfork clone failure correctly (git-fixes).
  - commit d02edac
* Tue Nov 28 2023 tiwai@suse.de
  - media: v4l2-subdev: Fix a 64bit bug (git-fixes).
  - lockdep: Fix block chain corruption (git-fixes).
  - commit cabedb7
* Mon Nov 27 2023 tbogendoerfer@suse.de
  - i40e: Fix adding unsupported cloud filters (jsc#PED-4874).
  - ice: restore timestamp configuration after device reset
    (jsc#PED-4876).
  - ice: unify logic for programming PFINT_TSYN_MSK (jsc#PED-4876).
  - ice: remove ptp_tx ring parameter flag (jsc#PED-4876).
  - octeontx2-pf: Fix ntuple rule creation to direct packet to VF
    with higher Rx queue than its PF (jsc#PED-6931).
  - dpll: Fix potential msg memleak when genlmsg_put_reply failed
    (jsc#PED-6079).
  - octeontx2-pf: Fix memory leak during interface down
    (jsc#PED-6931).
  - ice: fix DDP package download for packages without signature
    segment (jsc#PED-4876).
  - ice: dpll: fix output pin capabilities (jsc#PED-4876).
  - ice: dpll: fix check for dpll input priority range
    (jsc#PED-4876).
  - ice: dpll: fix initial lock status of dpll (jsc#PED-4876).
  - ice: Fix VF-VF direction matching in drop rule in switchdev
    (jsc#PED-4876).
  - ice: Fix VF-VF filter rules in switchdev mode (jsc#PED-4876).
  - ice: lag: in RCU, use atomic allocation (jsc#PED-4876).
  - ice: Fix SRIOV LAG disable on non-compliant aggregate
    (jsc#PED-4876).
  - i40e: Fix devlink port unregistering (jsc#PED-4874).
  - i40e: Do not call devlink_port_type_clear() (jsc#PED-4874).
  - net: ethtool: Fix documentation of ethtool_sprintf()
    (jsc#PED-5734).
  - chelsio: Do not include crypto/algapi.h (jsc#PED-6951).
  - ice: Hook up 4 E830 devices by adding their IDs (jsc#PED-4876).
  - ice: Remove redundant zeroing of the fields (jsc#PED-4876).
  - ice: Add support for E830 DDP package segment (jsc#PED-4876).
  - ice: Add ice_get_link_status_datalen (jsc#PED-4876).
  - ice: Add 200G speed/phy type use (jsc#PED-4876).
  - ice: Add E830 device IDs, MAC type and registers (jsc#PED-4876).
  - bnxt_en: Fix 2 stray ethtool -S counters (jsc#PED-5742).
  - bnxt_en: extend media types to supported and autoneg modes
    (jsc#PED-5742).
  - bnxt_en: convert to linkmode_set_bit() API (jsc#PED-5742).
  - bnxt_en: Refactor NRZ/PAM4 link speed related logic
    (jsc#PED-5742).
  - bnxt_en: refactor speed independent ethtool modes
    (jsc#PED-5742).
  - bnxt_en: support lane configuration via ethtool (jsc#PED-5742).
  - bnxt_en: add infrastructure to lookup ethtool link mode
    (jsc#PED-5742).
  - bnxt_en: Fix invoking hwmon_notify_event (jsc#PED-5742).
  - bnxt_en: Do not call sleeping hwmon_notify_event() from NAPI
    (jsc#PED-5742).
  - ice: cleanup ice_find_netlist_node (jsc#PED-4876).
  - ice: make ice_get_pf_c827_idx static (jsc#PED-4876).
  - ice: manage VFs MSI-X using resource tracking (jsc#PED-4876).
  - ice: set MSI-X vector count on VF (jsc#PED-4876).
  - ice: add bitmap to track VF MSI-X usage (jsc#PED-4876).
  - ice: implement num_msix field per VF (jsc#PED-4876).
  - ice: store VF's pci_dev ptr in ice_vf (jsc#PED-4876).
  - ice: add drop rule matching on not active lport (jsc#PED-4876).
  - ice: remove unused ice_flow_entry fields (jsc#PED-4876).
  - ethtool: untangle the linkmode and ethtool headers
    (jsc#PED-5734).
  - qed: devlink health: use retained error fmsg API (jsc#PED-5734).
  - bnxt_en: devlink health: use retained error fmsg API
    (jsc#PED-5742).
  - i40e: Align devlink info versions with ice driver and add docs
    (jsc#PED-4874).
  - igc: replace deprecated strncpy with strscpy (jsc#PED-4860).
  - igbvf: replace deprecated strncpy with strscpy (jsc#PED-4866).
  - igb: replace deprecated strncpy with strscpy (jsc#PED-4866).
  - i40e: use scnprintf over strncpy+strncat (jsc#PED-4874).
  - ice: Refactor finding advertised link speed (jsc#PED-4876).
  - qede: Refactor qede_forced_speed_maps_init() (jsc#PED-5734).
  - ethtool: Add forced speed to supported link modes maps
    (jsc#PED-5734).
  - eth: bnxt: fix backward compatibility with older devices
    (jsc#PED-5742).
  - dpll: netlink/core: change pin frequency set behavior
    (jsc#PED-6079).
  - ice: dpll: implement phase related callbacks (jsc#PED-4876).
  - dpll: netlink/core: add support for pin-dpll signal phase
    offset/adjust (jsc#PED-6079).
  - dpll: spec: add support for pin-dpll signal phase offset/adjust
    (jsc#PED-6079).
  - dpll: docs: add support for pin signal phase offset/adjust
    (jsc#PED-6079).
  - i40e: Add PBA as board id info to devlink .info_get
    (jsc#PED-4874).
  - i40e: Refactor and rename i40e_read_pba_string() (jsc#PED-4874).
  - i40e: Add handler for devlink .info_get (jsc#PED-4874).
  - i40e: Split and refactor i40e_nvm_version_str() (jsc#PED-4874).
  - i40e: Add initial devlink support (jsc#PED-4874).
  - sfc: support offloading ct(nat) action in RHS rules
    (jsc#PED-6894).
  - sfc: parse mangle actions (NAT) in conntrack entries
    (jsc#PED-6894).
  - qed: replace uses of strncpy (jsc#PED-5734).
  - sfc: replace deprecated strncpy with strscpy (jsc#PED-6894).
  - net/mlx4_core: replace deprecated strncpy with strscpy
    (jsc#PED-3309).
  - netdev: replace napi_reschedule with napi_schedule
    (jsc#PED-3309).
  - netdev: make napi_schedule return bool on NAPI successful
    schedule (jsc#PED-3309).
  - bna: replace deprecated strncpy with strscpy_pad (jsc#PED-6884).
  - netlink: specs: remove redundant type keys from attributes in
    subsets (jsc#PED-6079).
  - i40e: Move DDP specific macros and structures to i40e_ddp.c
    (jsc#PED-4874).
  - i40e: Remove circular header dependencies and fix headers
    (jsc#PED-4874).
  - i40e: Split i40e_osdep.h (jsc#PED-4874).
  - i40e: Move memory allocation structures to i40e_alloc.h
    (jsc#PED-4874).
  - i40e: Simplify memory allocation functions (jsc#PED-4874).
  - i40e: Refactor I40E_MDIO_CLAUSE* macros (jsc#PED-4874).
  - i40e: Move I40E_MASK macro to i40e_register.h (jsc#PED-4874).
  - i40e: Remove back pointer from i40e_hw structure (jsc#PED-4874).
  - sfc: support TC rules which require OR-AR-CT-AR flow
    (jsc#PED-6894).
  - sfc: ensure an extack msg from efx_tc_flower_replace_foreign
    EOPNOTSUPPs (jsc#PED-6894).
  - sfc: offload foreign RHS rules without an encap match
    (jsc#PED-6894).
  - sfc: support TC left-hand-side rules on foreign netdevs
    (jsc#PED-6894).
  - i40e: Add rx_missed_errors for buffer exhaustion (jsc#PED-4874).
  - cxgb4: Annotate struct smt_data with __counted_by
    (jsc#PED-6951).
  - cxgb4: Annotate struct sched_table with __counted_by
    (jsc#PED-6951).
  - cxgb4: Annotate struct cxgb4_tc_u32_table with __counted_by
    (jsc#PED-6951).
  - cxgb4: Annotate struct clip_tbl with __counted_by
    (jsc#PED-6951).
  - chelsio/l2t: Annotate struct l2t_data with __counted_by
    (jsc#PED-6951).
  - Revert "bnxt_en: Support QOS and TPID settings for the SRIOV
    VLAN" (jsc#PED-5742).
  - ice: fix linking when CONFIG_PTP_1588_CLOCK=n (jsc#PED-4876).
  - bnxt_en: Update VNIC resource calculation for VFs
    (jsc#PED-5742).
  - bnxt_en: Support QOS and TPID settings for the SRIOV VLAN
    (jsc#PED-5742).
  - bnxt_en: Event handler for Thermal event (jsc#PED-5742).
  - bnxt_en: Use non-standard attribute to expose shutdown
    temperature (jsc#PED-5742).
  - bnxt_en: Expose threshold temperatures through hwmon
    (jsc#PED-5742).
  - bnxt_en: Modify the driver to use
    hwmon_device_register_with_info (jsc#PED-5742).
  - bnxt_en: Move hwmon functions into a dedicated file
    (jsc#PED-5742).
  - bnxt_en: Enhance hwmon temperature reporting (jsc#PED-5742).
  - bnxt_en: Update firmware interface to 1.10.2.171 (jsc#PED-5742).
  - Documentation: dpll: wrap DPLL_CMD_PIN_GET output in a code
    block (jsc#PED-6079).
  - Documentation: dpll: Fix code blocks (jsc#PED-6079).
  - ice: make use of DEFINE_FLEX() in ice_switch.c (jsc#PED-4876).
  - ice: make use of DEFINE_FLEX() for struct ice_aqc_dis_txq_item
    (jsc#PED-4876).
  - ice: make use of DEFINE_FLEX() for struct ice_aqc_add_tx_qgrp
    (jsc#PED-4876).
  - ice: make use of DEFINE_FLEX() in ice_ddp.c (jsc#PED-4876).
  - ice: drop two params of ice_aq_move_sched_elems()
    (jsc#PED-4876).
  - ice: ice_sched_remove_elems: replace 1 elem array param by u32
    (jsc#PED-4876).
  - overflow: add DEFINE_FLEX() for on-stack allocs (jsc#PED-4876).
  - ice: Remove the FW shared parameters (jsc#PED-4876).
  - ice: PTP: add clock domain number to auxiliary interface
    (jsc#PED-4876).
  - ice: Use PTP auxbus for all PHYs restart in E822 (jsc#PED-4876).
  - ice: Auxbus devices & driver for E822 TS (jsc#PED-4876).
  - netdev: Remove unneeded semicolon (jsc#PED-6079).
  - ice: check netlist before enabling ICE_F_GNSS (jsc#PED-4876).
  - ice: introduce ice_pf_src_tmr_owned (jsc#PED-4876).
  - ice: fix pin assignment for E810-T without SMA control
    (jsc#PED-4876).
  - ice: remove ICE_F_PTP_EXTTS feature flag (jsc#PED-4876).
  - ice: PTP: move quad value check inside ice_fill_phy_msg_e822
    (jsc#PED-4876).
  - ice: PTP: Rename macros used for PHY/QUAD port definitions
    (jsc#PED-4876).
  - ice: PTP: Clean up timestamp registers correctly (jsc#PED-4876).
  - ice: introduce hw->phy_model for handling PTP PHY differences
    (jsc#PED-4876).
  - ice: Support cross-timestamping for E823 devices (jsc#PED-4876).
  - ice: retry acquiring hardware semaphore during cross-timestamp
    request (jsc#PED-4876).
  - ice: prefix clock timer command enumeration values with ICE_PTP
    (jsc#PED-4876).
  - net/mlx5: Lift reload limitation when SFs are present
    (jsc#PED-3311).
  - net/mlx5: Disable eswitch as the first thing in mlx5_unload()
    (jsc#PED-3311).
  - ice: implement dpll interface to control cgu (jsc#PED-4876).
  - ice: add admin commands to access cgu configuration
    (jsc#PED-4876).
  - netdev: expose DPLL pin handle for netdevice (jsc#PED-6079).
  - dpll: netlink: Add DPLL framework base functions (jsc#PED-6079).
  - dpll: core: Add DPLL framework base functions (jsc#PED-6079).
  - dpll: spec: Add Netlink spec in YAML (jsc#PED-6079).
  - dpll: documentation on DPLL subsystem interface (jsc#PED-6079).
  - ice: Check CRC strip requirement for VLAN strip (jsc#PED-4876).
  - ice: Support FCS/CRC strip disable for VF (jsc#PED-4876).
  - sfc: make coding style of PTP addresses consistent with core
    (jsc#PED-6894).
  - i40e: fix potential memory leaks in i40e_remove()
    (jsc#PED-4874).
  - i40e: Fix wrong check for I40E_TXR_FLAGS_WB_ON_ITR
    (jsc#PED-4874).
  - sfc: cleanup and reduce netlink error messages (jsc#PED-6894).
  - net: chelsio: cxgb4: add an error code check in t4_load_phy_fw
    (jsc#PED-6951).
  - i40e: sync next_to_clean and next_to_process for programming
    status desc (jsc#PED-4874).
  - igc: Fix ambiguity in the ethtool advertising (jsc#PED-4860).
  - igb: Fix potential memory leak in igb_add_ethtool_nfc_entry
    (jsc#PED-4866).
  - i40e: Fix I40E_FLAG_VF_VLAN_PRUNING value (jsc#PED-4874).
  - i40e: xsk: remove count_mask (jsc#PED-4874).
  - vdpa/mlx5: Fix firmware error on creation of 1k VQs
    (jsc#PED-3311).
  - vdpa/mlx5: Fix double release of debugfs entry (jsc#PED-3311).
  - qed: fix LL2 RX buffer allocation (jsc#PED-5734).
  - net/mlx5e: Fix VF representors reporting zero counters to
    "ip -s" command (jsc#PED-3311).
  - net/mlx5e: Don't offload internal port if filter device is
    out device (jsc#PED-3311).
  - net/mlx5e: Take RTNL lock before triggering netdev notifiers
    (jsc#PED-3311).
  - net/mlx5e: XDP, Fix XDP_REDIRECT mpwqe page fragment leaks on
    shutdown (jsc#PED-3311).
  - net/mlx5e: RX, Fix page_pool allocation failure recovery for
    legacy rq (jsc#PED-3311).
  - net/mlx5e: RX, Fix page_pool allocation failure recovery for
    striding rq (jsc#PED-3311).
  - net/mlx5: Handle fw tracer change ownership event based on MTRC
    (jsc#PED-3311).
  - net/mlx5: Bridge, fix peer entry ageing in LAG mode
    (jsc#PED-3311).
  - net/mlx5: E-switch, register event handler before arming the
    event (jsc#PED-3311).
  - net/mlx5: Perform DMA operations in the right locations
    (jsc#PED-3311).
  - ice: Fix safe mode when DDP is missing (jsc#PED-4876).
  - ice: reset first in crash dump kernels (jsc#PED-4876).
  - i40e: prevent crash on probe if hw registers have invalid values
    (jsc#PED-4874).
  - ice: fix over-shifted variable (jsc#PED-4876).
  - net/mlx5e: Again mutually exclude RX-FCS and RX-port-timestamp
    (jsc#PED-3311).
  - net/mlx5e: macsec: use update_pn flag instead of PN comparation
    (jsc#PED-3311).
  - ice: block default rule setting on LAG interface (jsc#PED-4876).
  - devlink: remove converted commands from small ops
    (jsc#PED-3311).
  - devlink: remove duplicate temporary netlink callback prototypes
    (jsc#PED-3311).
  - devlink: pass flags as an arg of dump_one() callback
    (jsc#PED-3311).
  - devlink: introduce dumpit callbacks for split ops
    (jsc#PED-3311).
  - devlink: rename doit callbacks for per-instance dump commands
    (jsc#PED-3311).
  - devlink: introduce devlink_nl_pre_doit_port*() helper functions
    (jsc#PED-3311).
  - devlink: parse rate attrs in doit() callbacks (jsc#PED-3311).
  - devlink: parse linecard attr in doit() callbacks (jsc#PED-3311).
  - devlink: clear flag on port register error path (jsc#PED-3311).
  - devlink: use generated split ops and remove duplicated commands
    from small ops (jsc#PED-3311).
  - devlink: include the generated netlink header (jsc#PED-3311).
  - devlink: add split ops generated according to spec
    (jsc#PED-3311).
  - devlink: un-static devlink_nl_pre/post_doit() (jsc#PED-3311).
  - devlink: introduce couple of dumpit callbacks for split ops
    (jsc#PED-3311).
  - devlink: rename couple of doit netlink callbacks to match
    generated names (jsc#PED-3311).
  - devlink: rename devlink_nl_ops to devlink_nl_small_ops
    (jsc#PED-3311).
  - devlink: remove reload failed checks in params get/set callbacks
    (jsc#PED-3311).
  - tools: ynl: generate code for the devlink family (jsc#PED-3311).
  - tools: ynl: generate code for the handshake family
    (jsc#PED-3311).
  - tools: ynl: support fou and netdev in C (jsc#PED-3311).
  - tools: ynl: user space helpers (jsc#PED-3311).
  - commit d1397b2
* Mon Nov 27 2023 mfranc@suse.cz
  - KVM: s390: pv: Allow AP-instructions for pv-guests
    (jsc#PED-5441).
  - KVM: s390: Add UV feature negotiation (jsc#PED-5441).
  - s390/uv: UV feature check utility (jsc#PED-5441).
  - KVM: s390: pv: relax WARN_ONCE condition for destroy fast
    (jsc#PED-5441).
  - commit 4d04ae4
* Mon Nov 27 2023 mfranc@suse.cz
  - s390/vfio-ap: make sure nib is shared (jsc#PED-5441).
  - KVM: s390: export kvm_s390_pv*_is_protected functions
    (jsc#PED-5441).
  - s390/uv: export uv_pin_shared for direct usage (jsc#PED-5441).
  - s390/vfio-ap: check for TAPQ response codes 0x35 and 0x36
    (jsc#PED-5441).
  - s390/vfio-ap: handle queue state change in progress on reset
    (jsc#PED-5441).
  - s390/vfio-ap: use work struct to verify queue reset
    (jsc#PED-5441).
  - s390/vfio-ap: store entire AP queue status word with the queue
    object (jsc#PED-5441).
  - s390/vfio-ap: remove upper limit on wait for queue reset to
    complete (jsc#PED-5441).
  - s390/vfio-ap: allow deconfigured queue to be passed through
    to a guest (jsc#PED-5441).
  - s390/vfio-ap: wait for response code 05 to clear on queue reset
    (jsc#PED-5441).
  - s390/vfio-ap: clean up irq resources if possible (jsc#PED-5441).
  - s390/vfio-ap: no need to check the 'E' and 'I' bits in APQSW
    after TAPQ (jsc#PED-5441).
  - commit ce9cd9c
* Mon Nov 27 2023 oneukum@suse.com
  - Update
    patches.suse/net-usb-lan78xx-reorder-cleanup-operations-to-.patch
    (bsc#1217068 CVE-2023-6039).
    Reference updated. Bug retroactively declared a security issue.
  - commit 1d8baa2
* Mon Nov 27 2023 mfranc@suse.cz
  - s390/ipl: add missing IPL_TYPE_ECKD_DUMP case to ipl_init()
    (git-fixes bsc#1217510).
  - commit 074bb1e
* Mon Nov 27 2023 ohering@suse.de
  - hv_netvsc: Mark VF as slave before exposing it to user-mode
    (git-fixes).
  - hv_netvsc: Fix race of register_netdevice_notifier and VF
    register (git-fixes).
  - hv_netvsc: fix race of netvsc and VF register_netdevice
    (git-fixes).
  - x86/hyperv: Use atomic_try_cmpxchg() to micro-optimize
    hv_nmi_unknown() (git-fixes).
  - x86/hyperv: Fix the detection of E820_TYPE_PRAM in a Gen2 VM
    (git-fixes).
  - hv/hv_kvp_daemon: Some small fixes for handling NM keyfiles
    (git-fixes).
  - commit 5d419c2
* Sun Nov 26 2023 tiwai@suse.de
  - xhci: Enable RPM on controllers that support low-power states
    (git-fixes).
  - commit 5ca8a90
* Sun Nov 26 2023 tiwai@suse.de
  - USB: serial: option: fix FM101R-GL defines (git-fixes).
  - USB: dwc3: qcom: fix ACPI platform device leak (git-fixes).
  - USB: dwc3: qcom: fix software node leak on probe errors
    (git-fixes).
  - USB: dwc3: qcom: fix resource leaks on probe deferral
    (git-fixes).
  - USB: dwc3: qcom: fix wakeup after probe deferral (git-fixes).
  - dt-bindings: usb: qcom,dwc3: fix example wakeup interrupt types
    (git-fixes).
  - usb: dwc3: set the dma max_seg_size (git-fixes).
  - usb: config: fix iteration issue in 'usb_get_bos_descriptor()'
    (git-fixes).
  - usb: cdnsp: Fix deadlock issue during using NCM gadget
    (git-fixes).
  - usb: dwc3: Fix default mode initialization (git-fixes).
  - usb: typec: tcpm: Skip hard reset when in error recovery
    (git-fixes).
  - dt-bindings: usb: hcd: add missing phy name to example
    (git-fixes).
  - kselftest/arm64: Fix output formatting for za-fork (git-fixes).
  - arm64: mm: Fix "rodata=on" when
    CONFIG_RODATA_FULL_DEFAULT_ENABLED=y (git-fixes).
  - arm/xen: fix xen_vcpu_info allocation alignment (git-fixes).
  - commit 5dff477
* Fri Nov 24 2023 tbogendoerfer@suse.de
  - igb: Fix an end of loop test (jsc#PED-4872).
  - commit 071f08c
* Fri Nov 24 2023 petr.pavlu@suse.com
  - rpm/kernel-source.changes.old: Remove old changelog entries
    The RPM changelog has grown to ~400k lines which unnecessarily increases
    size of the resulting packages, especially because the same changelog is
    at the moment used for all built packages. For instance, size of the
    kernel-macros package is now at ~12MB while the actual content is ~30kB.
    To reduce the size, bump the cut-off commit for the changelog to the
    predecessor of 126b9a7394d ("Change to SLE15-SP6 branch
    (jsc#PED-4593)").
    Note that the auto-generated changelog currently relies on author dates.
    Some commits that were cherry-picked on the branch have their author
    date earlier than the commit 126b9a7394d and hence appear before this
    commit in the produced changelog as well.
  - commit f2af818
* Fri Nov 24 2023 tbogendoerfer@suse.de
  - iavf: delete the iavf client interface (jsc#PED-4937).
  - iavf: add a common function for undoing the interrupt scheme
    (jsc#PED-4937).
  - iavf: use unregister_netdev (jsc#PED-4937).
  - iavf: rely on netdev's own registered state (jsc#PED-4937).
  - iavf: fix the waiting time for initial reset (jsc#PED-4937).
  - iavf: in iavf_down, don't queue watchdog_task if comms failed
    (jsc#PED-4937).
  - iavf: simplify mutex_trylock+sleep loops (jsc#PED-4937).
  - iavf: fix comments about old bit locks (jsc#PED-4937).
  - ixgbe: fix end of loop test in ixgbe_set_vf_macvlan()
    (jsc#PED-4872).
  - iavf: delete unused iavf_mac_info fields (jsc#PED-4937).
  - intel: fix format warnings (jsc#PED-4872).
  - intel: fix string truncation warnings (jsc#PED-4937).
  - ionic: replace deprecated strncpy with strscpy (jsc#PED-6953).
  - virtchnl: Add header dependencies (jsc#PED-4937).
  - iavf: remove "inline" functions from iavf_txrx.c (jsc#PED-4937).
  - net: Tree wide: Replace xdp_do_flush_map() with xdp_do_flush()
    (jsc#PED-4872).
  - ethernet/intel: Use list_for_each_entry() helper (jsc#PED-4872).
  - ionic: expand the descriptor bufs array (jsc#PED-6953).
  - ionic: add a check for max SGs and SKB frags (jsc#PED-6953).
  - ionic: count SGs in packet to minimize linearize (jsc#PED-6953).
  - iavf: Add ability to turn off CRC stripping for VF
    (jsc#PED-4937).
  - virtchnl: Add CRC stripping capability (jsc#PED-4937).
  - iavf: Fix promiscuous mode configuration flow messages
    (jsc#PED-4937).
  - iavf: in iavf_down, disable queues when removing the driver
    (jsc#PED-4937).
  - iavf: initialize waitqueues before starting watchdog_task
    (jsc#PED-4937).
  - ixgbe: fix crash with empty VF macvlan list (jsc#PED-4872).
  - ionic: fix 16bit math issue when PAGE_SIZE >= 64KB
    (jsc#PED-6953).
  - ixgbe: fix timestamp configuration code (jsc#PED-4872).
  - e1000e: Add support for the next LOM generation (jsc#PED-4868).
  - ionic: Remove unused declarations (jsc#PED-6953).
  - e1000e: Use PME poll to circumvent unreliable ACPI wake
    (jsc#PED-4868).
  - net: e1000e: Remove unused declarations (jsc#PED-4868).
  - rtnetlink: remove redundant checks for nlattr IFLA_BRIDGE_MODE
    (jsc#PED-4872).
  - ixgbe: Remove unused function declarations (jsc#PED-4872).
  - ionic: add FLR recovery support (jsc#PED-6953).
  - ionic: pull out common bits from fw_up (jsc#PED-6953).
  - ionic: extract common bits from ionic_probe (jsc#PED-6953).
  - ionic: extract common bits from ionic_remove (jsc#PED-6953).
  - ionic: remove dead device fail path (jsc#PED-6953).
  - ionic: use vmalloc_array and vcalloc (jsc#PED-6953).
  - ionic: add support for ethtool extended stat link_down_count
    (jsc#PED-6953).
  - e1000e: Add @adapter description to kdoc (jsc#PED-4868).
  - commit 91e995b
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Change order of __user in type (jsc#PED-6018).
  - commit 0107db9
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/ibt: Convert IBT selftest to asm (jsc#PED-6018).
  - commit 134cc83
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Don't retry vm_munmap() on -EINTR (jsc#PED-6018).
  - commit 2d18a08
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/kbuild: Fix Documentation/ reference (jsc#PED-6018).
  - commit 3171868
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Move arch detail comment out of core mm (jsc#PED-6018).
  - commit 480c637
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Add ARCH_SHSTK_STATUS (jsc#PED-6018).
  - commit 2938766
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Add ARCH_SHSTK_UNLOCK (jsc#PED-6018).
  - commit dcfff9e
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86: Add PTRACE interface for shadow stack (jsc#PED-6018).
  - commit f572a94
* Fri Nov 24 2023 nik.borisov@suse.com
  - selftests/x86: Add shadow stack test (jsc#PED-6018).
  - commit e6a828d
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/cpufeatures: Enable CET CR4 bit for shadow stack (jsc#PED-6018).
  - commit f024116
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Wire in shadow stack interface (jsc#PED-6018).
  - commit 75d6c19
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86: Expose thread features in /proc/$PID/status (jsc#PED-6018).
  - commit 2652028
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Support WRSS for userspace (jsc#PED-6018).
  - commit da1f8ce
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Introduce map_shadow_stack syscall (jsc#PED-6018).
  - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch.
  - commit 9a5d440
* Fri Nov 24 2023 mfranc@suse.cz
  - s390/dasd: protect device queue against concurrent access
    (git-fixes bsc#1217481).
  - commit 55f7a58
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Check that signal frame is shadow stack mem (jsc#PED-6018).
  - commit 6123f67
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Check that SSP is aligned on sigreturn (jsc#PED-6018).
  - commit 84f44b1
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Handle signals for shadow stack (jsc#PED-6018).
  - commit 75bc417
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Introduce routines modifying shstk (jsc#PED-6018).
  - commit 5a66753
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Handle thread shadow stack (jsc#PED-6018).
  - commit fbc0ee7
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Add user-mode shadow stack support (jsc#PED-6018).
  - commit f8f3c51
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/shstk: Add user control-protection fault handler (jsc#PED-6018).
  - Refresh patches.suse/kabi-reserve-cpuid-leaves.patch.
  - commit 677fca7
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86: Introduce userspace API for shadow stack (jsc#PED-6018).
  - commit e1b906b
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/fpu: Add helper for modifying xstate (jsc#PED-6018).
  - commit 84b123e
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/fpu/xstate: Introduce CET MSR and XSAVES supervisor states (jsc#PED-6018).
  - commit 5c1ce43
* Fri Nov 24 2023 nik.borisov@suse.com
  - Documentation/x86: Add CET shadow stack description (jsc#PED-6018).
  - commit db3df55
* Fri Nov 24 2023 nik.borisov@suse.com
  - mm: Don't allow write GUPs to shadow stack memory (jsc#PED-6018).
  - commit 2df8433
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/mm: Teach pte_mkwrite() about stack memory (jsc#PED-6018).
  - commit aa2b115
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/mm: Introduce MAP_ABOVE4G (jsc#PED-6018).
  - Refresh patches.suse/x86-Remove-the-arch_calc_vm_prot_bits-macro-from-the-UAPI.patch.
  - commit 9d9379d
* Fri Nov 24 2023 nik.borisov@suse.com
  - mm/mmap: Add shadow stack pages to memory accounting (jsc#PED-6018).
  - commit 1d2d642
* Fri Nov 24 2023 nik.borisov@suse.com
  - x86/mm: Warn if create Write=0,Dirty=1 with raw prot (jsc#PED-6018).
  - commit f6fee82
* Fri Nov 24 2023 nik.borisov@suse.com
  - mm: Warn on shadow stack memory in wrong vma (jsc#PED-6018).
  - commit 07bece3
* Fri Nov 24 2023 nik.borisov@suse.com
  - mm: Add guard pages around a shadow stack (jsc#PED-6018).
  - commit 0d78258
* Fri Nov 24 2023 fcrozat@suse.com
  - Ensure ia32_emulation is always enabled for kernel-obs-build
    If ia32_emulation is disabled by default, ensure it is enabled
    back for OBS kernel to allow building 32bit binaries (jsc#PED-3184)
    [ms: Always pass the parameter, no need to grep through the config which
    may not be very reliable]
  - commit 56a2c2f
* Fri Nov 24 2023 tiwai@suse.de
  - ata: pata_isapnp: Add missing error check for devm_ioport_map()
    (git-fixes).
  - HID: fix HID device resource race between HID core and debugging
    support (git-fixes).
  - net: usb: ax88179_178a: fix failed operations during
    ax88179_reset (git-fixes).
  - commit 4731042
* Thu Nov 23 2023 nik.borisov@suse.com
  - x86/mm: Check shadow stack page fault errors (jsc#PED-6018).
  - commit 64b7940
* Thu Nov 23 2023 nik.borisov@suse.com
  - mm: Introduce VM_SHADOW_STACK for shadow stack memory (jsc#PED-6018).
  - commit 6889091
* Thu Nov 23 2023 nik.borisov@suse.com
  - x86/mm: Remove _PAGE_DIRTY from kernel RO pages (jsc#PED-6018).
  - commit 4155b6a
* Thu Nov 23 2023 nik.borisov@suse.com
  - x86/mm: Start actually marking _PAGE_SAVED_DIRTY (jsc#PED-6018).
  - commit 806180b
* Thu Nov 23 2023 nik.borisov@suse.com
  - x86/mm: Update ptep/pmdp_set_wrprotect() for _PAGE_SAVED_DIRTY (jsc#PED-6018).
  - commit 81aee3e
* Thu Nov 23 2023 nik.borisov@suse.com
  - x86/mm: Introduce _PAGE_SAVED_DIRTY (jsc#PED-6018).
  - commit 72a3b8f
* Thu Nov 23 2023 tbogendoerfer@suse.de
  - octeontx2-af: cn10k: Set NIX DWRR MTU for CN10KB silicon
    (jsc#PED-6931).
  - Refresh
    patches.suse/page_pool-split-types-and-declarations-from-page_poo.patch.
  - commit 9853343
* Thu Nov 23 2023 tbogendoerfer@suse.de
  - octeontx2-pf: Free pending and dropped SQEs (jsc#PED-6931).
  - octeontx2-pf: Fix holes in error code (jsc#PED-6931).
  - octeontx2-pf: Fix error codes (jsc#PED-6931).
  - page_pool: remove PP_FLAG_PAGE_FRAG (jsc#PED-6931).
  - octeon_ep: assert hardware structure sizes (jsc#PED-6954).
  - octeontx2-af: devlink health: use retained error fmsg API
    (jsc#PED-6931).
  - octeontx2-af: Enable hardware timestamping for VFs
    (jsc#PED-6931).
  - octeontx2-af: replace deprecated strncpy with strscpy
    (jsc#PED-6931).
  - net: add DEV_STATS_READ() helper (jsc#PED-6931).
  - octeontx2-pf: Tc flower offload support for MPLS (jsc#PED-6931).
  - octeon_ep: restructured interrupt handlers (jsc#PED-6954).
  - octeon_ep: support to fetch firmware info (jsc#PED-6954).
  - octeontx2-pf: Enable PTP PPS output support (jsc#PED-6931).
  - octeon_ep: update BQL sent bytes before ringing doorbell
    (jsc#PED-6954).
  - octeontx2-pf: Fix page pool frag allocation warning
    (jsc#PED-6931).
  - octeontx2-pf: mcs: update PN only when update_pn is true
    (jsc#PED-6931).
  - net: macsec: indicate next pn update when offloading
    (jsc#PED-6931).
  - octeontx2-pf: Do xdp_do_flush() after redirects (jsc#PED-6931).
  - octeon_ep: fix tx dma unmap len values in SG (jsc#PED-6954).
  - octeontx2-pf: Fix page pool cache index corruption
    (jsc#PED-6931).
  - octeontx2-af: Fix truncation of smq in CN10K NIX AQ enqueue
    mbox handler (jsc#PED-6931).
  - Revert "net: macsec: preserve ingress frame ordering"
    (jsc#PED-6931).
  - cteonxt2-pf: Fix backpressure config for multiple PFC priorities
    to work simultaneously (jsc#PED-6931).
  - octeontx2-af: CN10KB: fix PFC configuration (jsc#PED-6931).
  - octeontx2-pf: Fix PFC TX scheduler free (jsc#PED-6931).
  - octeontx2-pf: fix page_pool creation fail for rings > 32k
    (jsc#PED-6931).
  - octeontx2-af: print error message incase of invalid pf mapping
    (jsc#PED-6931).
  - octeontx2-af: Add validation of lmac (jsc#PED-6931).
  - octeontx2-af: Don't treat lack of CGX interfaces as error
    (jsc#PED-6931).
  - octeontx2-af: CN10KB: Add USGMII LMAC mode (jsc#PED-6931).
  - octeontx2-pf: Use PTP HW timestamp counter atomic update feature
    (jsc#PED-6931).
  - net: macsec: Use helper functions to update stats
    (jsc#PED-6931).
  - octeontx2-pf: Allow both ntuple and TC features on the interface
    (jsc#PED-6931).
  - octeon_ep: Add control plane host and firmware versions
    (jsc#PED-6954).
  - octeontx2-af: Harden rule validation (jsc#PED-6931).
  - octeontx2-af: Remove redundant functions rvu_npc_exact_mac2u64()
    (jsc#PED-6931).
  - octeontx2-af: Use u64_to_ether_addr() to convert ethernet
    address (jsc#PED-6931).
  - octeontx2-af: Remove redundant functions mac2u64() and cfg2mac()
    (jsc#PED-6931).
  - octeontx2-af: TC flower offload support for inner VLAN
    (jsc#PED-6931).
  - octeontx2-af: Code restructure to handle TC outer VLAN offload
    (jsc#PED-6931).
  - octeontx2: Remove unnecessary ternary operators (jsc#PED-6931).
  - octeontx2-pf: TC flower offload support for SPI field
    (jsc#PED-6931).
  - tc: flower: Enable offload support IPSEC SPI field
    (jsc#PED-6931).
  - net: flow_dissector: Add IPSEC dissector (jsc#PED-6931).
  - octeontx2-af: Initialize 'cntr_val' to fix uninitialized symbol
    error (jsc#PED-6931).
  - octeontx2-af: Install TC filter rules in hardware based on
    priority (jsc#PED-6931).
  - octeontx2-pf: htb offload support for Round Robin scheduling
    (jsc#PED-6931).
  - octeontx2-pf: implement transmit schedular allocation algorithm
    (jsc#PED-6931).
  - octeontx2-pf: mcs: Generate hash key using ecb(aes)
    (jsc#PED-6931).
  - octeon_ep: use vmalloc_array and vcalloc (jsc#PED-6954).
  - octeontx2-pf: TC flower offload support for rxqueue mapping
    (jsc#PED-6931).
  - octeontx2-af: Set XOFF on other child transmit schedulers
    during SMQ flush (jsc#PED-6931).
  - octeontx2-af: add option to toggle DROP_RE enable in rx cfg
    (jsc#PED-6931).
  - octeontx2-af: Enable LBK links only when switch mode is on
    (jsc#PED-6931).
  - octeontx2-af: extend RSS supported offload types (jsc#PED-6931).
  - octeontx2-af: Add devlink option to adjust mcam high prio zone
    entries (jsc#PED-6931).
  - net: flow_dissector: add support for cfm packets (jsc#PED-6931).
  - octeontx2-pf: Add support for page pool (jsc#PED-6931).
  - octeontx2-pf: mcs: Support VLAN in clear text (jsc#PED-6931).
  - octeontx2-pf: mcs: Remove unneeded semicolon (jsc#PED-6931).
  - octeontx2-pf: ethtool expose qos stats (jsc#PED-6931).
  - octeontx2-pf: Add support for HTB offload (jsc#PED-6931).
  - octeontx2-pf: Prepare for QOS offload (jsc#PED-6931).
  - octeontx2-pf: Refactor schedular queue alloc/free calls
    (jsc#PED-6931).
  - octeontx2-pf: qos send queues management (jsc#PED-6931).
  - octeontx2-pf: Rename tot_tx_queues to non_qos_queues
    (jsc#PED-6931).
  - octeontx2-pf: mcs: Offload extended packet number(XPN) feature
    (jsc#PED-6931).
  - net: octeontx2: Use alloc_ordered_workqueue() to create ordered
    workqueues (jsc#PED-6931).
  - commit 72b73a0
* Thu Nov 23 2023 nik.borisov@suse.com
  - x86/mm: Move pmd_write(), pud_write() up in the file (jsc#PED-6018).
  - commit 01f99e3
* Thu Nov 23 2023 nik.borisov@suse.com
  - x86/cpufeatures: Add CPU feature flags for shadow stacks (jsc#PED-6018).
  - commit de97834
* Thu Nov 23 2023 nik.borisov@suse.com
  - x86/traps: Move control protection handler to separate file (jsc#PED-6018).
  - commit 8795a47
* Thu Nov 23 2023 nik.borisov@suse.com
  - x86/shstk: Add Kconfig option for shadow stack (jsc#PED-6018).
  - commit ae7b58e
* Thu Nov 23 2023 nik.borisov@suse.com
  - mm: Move VM_UFFD_MINOR_BIT from 37 to 38 (jsc#PED-6018).
  - commit 482ef18
* Thu Nov 23 2023 nik.borisov@suse.com
  - mm: Re-introduce vm_flags to do_mmap() (jsc#PED-6018).
  - commit b4652a8
* Thu Nov 23 2023 nik.borisov@suse.com
  - mm: Make pte_mkwrite() take a VMA (jsc#PED-6018).
  - commit bb00ef0
* Thu Nov 23 2023 nik.borisov@suse.com
  - mm: Move pte/pmd_mkwrite() callers with no VMA to _novma() (jsc#PED-6018).
  - commit c09c22f
* Thu Nov 23 2023 nik.borisov@suse.com
  - mm: Rename arch pte_mkwrite()'s to pte_mkwrite_novma() (jsc#PED-6018).
  - commit 898949c
* Wed Nov 22 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_SOC_WSA883X=m for Thinkpad X13s audio (bsc#1217412)
  - commit 72eb62b
* Wed Nov 22 2023 nik.borisov@suse.com
  - x86/microcode/AMD: Rip out static buffers (jsc#PED-5525).
  - Refresh patches.suse/x86-cpu-Fix-amd_check_microcode-declaration.patch.
  - commit aca1f5e
* Wed Nov 22 2023 nik.borisov@suse.com
  - EDAC/amd64: Add support for AMD family 1Ah models 00h-1Fh and 40h-4Fh (jsc#PED-5524).
  - commit f369b43
* Wed Nov 22 2023 nik.borisov@suse.com
  - hwmon: (k10temp) Add thermal support for AMD Family 1Ah-based models (jsc#PED-5524).
  - commit 76f4f91
* Wed Nov 22 2023 nik.borisov@suse.com
  - x86/amd_nb: Add PCI IDs for AMD Family 1Ah-based models (jsc#PED-5524).
  - Refresh patches.suse/PCI-Prevent-xHCI-driver-from-claiming-AMD-VanGogh-US.patch.
  - commit d4e29d6
* Wed Nov 22 2023 mfranc@suse.cz
  - s390/uv: Update query for secret-UVCs (jsc#PED-3289
    jsc#PED-5417).
  - s390/uv: replace scnprintf with sysfs_emit (jsc#PED-3289
    jsc#PED-5417).
  - s390/uvdevice: Add 'Lock Secret Store' UVC (jsc#PED-3289
    jsc#PED-5417).
  - s390/uvdevice: Add 'List Secrets' UVC (jsc#PED-3289
    jsc#PED-5417).
  - s390/uvdevice: Add 'Add Secret' UVC (jsc#PED-3289 jsc#PED-5417).
  - s390/uvdevice: Add info IOCTL (jsc#PED-3289 jsc#PED-5417).
  - s390/uv: Always export uv_info (jsc#PED-3289 jsc#PED-5417).
  - commit 278af04
* Wed Nov 22 2023 mfranc@suse.cz
  - s390/paes: fix PKEY_TYPE_EP11_AES handling for secure keyblobs
    (git-fixes bsc#1217410).
  - commit b3d3c85
* Wed Nov 22 2023 jgross@suse.com
  - KVM: SVM: Fix build error when using
    - Werror=unused-but-set-variable (jsc#PED-7322).
  - commit 2b98018
* Wed Nov 22 2023 jgross@suse.com
  - x86: KVM: SVM: refresh AVIC inhibition in svm_leave_nested()
    (jsc#PED-7322).
  - commit ce7c103
* Wed Nov 22 2023 jgross@suse.com
  - x86: KVM: SVM: add support for Invalid IPI Vector interception
    (jsc#PED-7322).
  - commit ccd8a47
* Wed Nov 22 2023 petr.pavlu@suse.com
  - arm64: Prevent misaligned patch-site warnings (bsc#1214934).
    The DYNAMIC_FTRACE_WITH_CALL_OPS optimization uses the compiler option
    - falign-functions=8 with the expectation that functions will get aligned
    on 8-byte boundary. However, GCC treats this option only as a hint and
    in certain situations doesn't align the functions. This then results in
    in warnings about misaligned patch-sites during system boot.
    Unset DYNAMIC_FTRACE_WITH_CALL_OPS for now to prevent these warnings
    until the kernel+GCC have a way to set the needed alignment properly.
    Unfortunately, DYNAMIC_FTRACE_WITH_CALL_OPS cannot be unset only in the
    arm64 config file because the option is promtless and gets automatically
    reset to the value of HAVE_DYNAMIC_FTRACE_WITH_CALL_OPS. Make therefore
    sure the latter is unset first by patching the respective Kconfig.
  - commit 0db2d14
* Wed Nov 22 2023 jgross@suse.com
  - x86: KVM: SVM: always update the x2avic msr interception
    (jsc#PED-7322).
  - commit 7ea5c62
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86: Constrain guest-supported xfeatures only at
    KVM_GET_XSAVE{2} (jsc#PED-7322).
  - commit 311b967
* Wed Nov 22 2023 tbogendoerfer@suse.de
  - idpf: add SRIOV support and other ndo_ops (jsc#PED-6716).
  - Update config files.
  - supported.conf: marked idpf as supported
  - commit 2317135
* Wed Nov 22 2023 tbogendoerfer@suse.de
  - idpf: fix potential use-after-free in idpf_tso() (jsc#PED-6716).
  - net: page_pool: add missing free_percpu when page_pool_init fail
    (jsc#PED-6716).
  - page_pool: update document about fragment API (jsc#PED-6716).
  - page_pool: introduce page_pool_alloc() API (jsc#PED-6716).
  - page_pool: unify frag_count handling in page_pool_is_last_frag()
    (jsc#PED-6716).
  - idpf: cancel mailbox work in error path (jsc#PED-6716).
  - idpf: set scheduling mode for completion queue (jsc#PED-6716).
  - page_pool: fragment API support for 32-bit arch with 64-bit DMA
    (jsc#PED-6716).
  - idpf: add ethtool callbacks (jsc#PED-6716).
  - idpf: add singleq start_xmit and napi poll (jsc#PED-6716).
  - idpf: add RX splitq napi poll support (jsc#PED-6716).
  - idpf: add TX splitq napi poll support (jsc#PED-6716).
  - idpf: add splitq start_xmit (jsc#PED-6716).
  - idpf: initialize interrupts and enable vport (jsc#PED-6716).
  - idpf: configure resources for RX queues (jsc#PED-6716).
  - idpf: configure resources for TX queues (jsc#PED-6716).
  - idpf: add ptypes and MAC filter support (jsc#PED-6716).
  - idpf: add create vport and netdev configuration (jsc#PED-6716).
  - idpf: add core init and interrupt request (jsc#PED-6716).
  - idpf: add controlq init and reset checks (jsc#PED-6716).
  - idpf: add module register and probe functionality
    (jsc#PED-6716).
  - virtchnl: add virtchnl version 2 ops (jsc#PED-6716).
  - page_pool: fix documentation typos (jsc#PED-6716).
  - docs: net: page_pool: de-duplicate the intro comment
    (jsc#PED-6716).
  - page_pool: add a lockdep check for recycling in hardirq
    (jsc#PED-6716).
  - page_pool: place frag_* fields in one cacheline (jsc#PED-6716).
  - net: skbuff: don't include <net/page_pool/types.h> to
    <linux/skbuff.h> (jsc#PED-6716).
  - page_pool: split types and declarations from page_pool.h
    (jsc#PED-6716).
  - docs: net: page_pool: use kdoc to avoid duplicating the
    information (jsc#PED-6716).
  - net: page_pool: merge page_pool_release_page() with
    page_pool_return_page() (jsc#PED-6716).
  - net: page_pool: hide page_pool_release_page() (jsc#PED-6716).
  - eth: stmmac: let page recycling happen with skbs (jsc#PED-6716).
  - eth: tsnep: let page recycling happen with skbs (jsc#PED-6716).
  - commit 7d16fc6
* Wed Nov 22 2023 jgross@suse.com
  - x86/fpu: Allow caller to constrain xfeatures when copying to
    uabi buffer (jsc#PED-7322).
  - commit 6ec8afd
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/pmu: Synthesize at most one PMI per VM-exit
    (jsc#PED-7322).
  - commit c54b9f9
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86: Mask LVTPC when handling a PMI (jsc#PED-7322).
  - commit 38f87fd
* Wed Nov 22 2023 msuchanek@suse.de
  - rpm: Define git commit as macro
  - commit bcc92c8
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/pmu: Truncate counter value to allowed width on write
    (jsc#PED-7322).
  - commit b3a4bf5
* Wed Nov 22 2023 jgross@suse.com
  - x86/sev: Change npages to unsigned long in snp_accept_memory()
    (jsc#PED-7322).
  - commit 851ed71
* Wed Nov 22 2023 tiwai@suse.de
  - platform/x86/amd: pmc: Use pm_pr_dbg() for suspend related
    messages (bsc#1217382).
  - include/linux/suspend.h: Only show pm_pr_dbg messages at
    suspend/resume (bsc#1217382).
  - commit e8774c4
* Wed Nov 22 2023 jgross@suse.com
  - x86/sev: Use the GHCB protocol when available for SNP CPUID
    requests (jsc#PED-7322).
  - commit ed834cf
* Wed Nov 22 2023 msuchanek@suse.de
  - kernel-source: Move provides after sources
  - commit dbbf742
* Wed Nov 22 2023 jgross@suse.com
  - KVM: SVM: Do not use user return MSR support for virtualized
    TSC_AUX (jsc#PED-7322).
  - commit 1162f08
* Wed Nov 22 2023 tiwai@suse.de
  - Update config files: just refreshing
  - commit 2edd057
* Wed Nov 22 2023 tiwai@suse.de
  - platform/x86/amd/pmc: adjust getting DRAM size behavior
    (bsc#1217382).
  - platform/x86/amd/hsmp: Fix iomem handling (bsc#1217382).
  - platform/x86/amd/pmc: Add dump_custom_stb module parameter
    (bsc#1217382).
  - platform/x86/amd/pmc: Handle overflow cases where the
    num_samples range is higher (bsc#1217382).
  - platform/x86/amd/pmc: Use flex array when calling
    amd_pmc_stb_debugfs_open_v2() (bsc#1217382).
  - platform/x86/amd/hsmp: improve the error log (bsc#1217382).
  - platform/x86/amd/hsmp: add support for metrics tbl
    (bsc#1217382).
  - platform/x86/amd/hsmp: create plat specific struct
    (bsc#1217382).
  - platform/x86/amd/pmc: Add PMFW command id to support S2D force
    flush (bsc#1217382).
  - platform/x86: Add s2idle quirk for more Lenovo laptops
    (bsc#1217382).
  - uapi: stddef.h: Fix header guard location (bsc#1217382).
  - platform/x86/amd/pmc: Fix build error with randconfig
    (bsc#1217382).
  - platform/x86/amd/pmc: Move PMC driver to separate directory
    (bsc#1217382).
  - platform/x86/amd/pmf: Use str_on_off() helper (bsc#1217382).
  - Compiler Attributes: counted_by: Adjust name and identifier
    expansion (bsc#1217382).
  - platform/x86/amd: pmc: Use release_mem_region() to undo
    request_mem_region_muxed() (bsc#1217382).
  - platform/x86/amd: pmf: Add new ACPI ID AMDI0103 (bsc#1217382).
  - platform/x86/amd: pmc: Add new ACPI ID AMDI000A (bsc#1217382).
  - platform/x86/amd: pmc: Apply nvme quirk to HP 15s-eq2xxx
    (bsc#1217382).
  - platform/x86: Move s2idle quirk from thinkpad-acpi to amd-pmc
    (bsc#1217382).
  - lib/string_helpers: Split out string_choices.h (bsc#1217382).
  - platform/x86/amd: pmc: Update metrics table info for Pink
    Sardine (bsc#1217382).
  - platform/x86/amd: pmc: Add helper function to check the cpu id
    (bsc#1217382).
  - platform/x86/amd: pmc: Get STB DRAM size from PMFW
    (bsc#1217382).
  - platform/x86/amd: pmc: Pass true/false to bool argument
    (bsc#1217382).
  - Compiler Attributes: Add __counted_by macro (bsc#1217382).
  - commit bc41d9e
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Stop zapping invalidated TDP MMU roots
    asynchronously (jsc#PED-7322).
  - commit 885e45c
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Do not filter address spaces in
    for_each_tdp_mmu_root_yield_safe() (jsc#PED-7322).
  - commit bc3d564
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Open code leaf invalidation from mmu_notifier
    (jsc#PED-7322).
  - commit fa07165
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Use dummy root, backed by zero page, for !visible
    guest roots (jsc#PED-7322).
  - commit 1cb5a4a
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Disallow guest from using !visible slots for
    page tables (jsc#PED-7322).
  - commit e4de09c
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Harden TDP MMU iteration against root w/o shadow
    page (jsc#PED-7322).
  - commit a2abdae
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Harden new PGD against roots without shadow pages
    (jsc#PED-7322).
  - commit 81cc556
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Add helper to convert root hpa to shadow page
    (jsc#PED-7322).
  - commit 9f5cccc
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Handle KVM bookkeeping in page-track APIs,
    not callers (jsc#PED-7322).
  - commit b426979
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Drop @slot param from exported/external page-track
    APIs (jsc#PED-7322).
  - commit f60a53a
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Bug the VM if write-tracking is used but not
    enabled (jsc#PED-7322).
  - commit 9a0fd92
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Assert that correct locks are held for page
    write-tracking (jsc#PED-7322).
  - commit 4c2f351
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Rename page-track APIs to reflect the new reality
    (jsc#PED-7322).
  - commit 6294c39
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Drop infrastructure for multiple page-track modes
    (jsc#PED-7322).
  - commit f8f8636
* Wed Nov 22 2023 jgross@suse.com
  - KVM: x86/mmu: Use page-track notifiers iff there are external
    users (jsc#PED-7322).
  - commit 88d749b
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Move KVM-only page-track declarations to internal
    header (jsc#PED-7322).
  - commit 890548b
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86: Remove the unused page-track hook track_flush_slot()
    (jsc#PED-7322).
  - commit 21fdf4a
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: switch from ->track_flush_slot() to
    - >track_remove_region() (jsc#PED-7322).
  - commit 485ec9a
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86: Add a new page-track hook to handle memslot deletion
    (jsc#PED-7322).
  - commit 120d16f
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: Don't bother removing write-protection on
    to-be-deleted slot (jsc#PED-7322).
  - commit ad319bd
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86: Reject memslot MOVE operations if KVMGT is attached
    (jsc#PED-7322).
  - commit 07041be
* Tue Nov 21 2023 jgross@suse.com
  - KVM: drm/i915/gvt: Drop @vcpu from KVM's ->track_write() hook
    (jsc#PED-7322).
  - commit a40a090
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Don't bounce through page-track mechanism for
    guest PTEs (jsc#PED-7322).
  - commit 000dab9
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Don't rely on page-track mechanism to flush on
    memslot change (jsc#PED-7322).
  - commit df05e91
* Tue Nov 21 2023 ailiop@suse.com
  - xfs: allow inode inactivation during a ro mount log recovery
    (git-fixes).
  - commit eb5b88b
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Move kvm_arch_flush_shadow_{all,memslot}()
    to mmu.c (jsc#PED-7322).
  - commit c587251
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: Protect gfn hash table with vgpu_lock
    (jsc#PED-7322).
  - commit 482fee2
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: Use an "unsigned long" to iterate over memslot
    gfns (jsc#PED-7322).
  - commit 549b1d3
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: Don't rely on KVM's gfn_to_pfn() to query possible
    2M GTT (jsc#PED-7322).
  - commit d9cb58b
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: Error out on an attempt to shadowing an unknown
    GTT entry type (jsc#PED-7322).
  - commit 4212804
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: Explicitly check that vGPU is attached before
    shadowing (jsc#PED-7322).
  - commit 022343b
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: Don't try to unpin an empty page range
    (jsc#PED-7322).
  - commit 206703b
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: Verify hugepages are contiguous in physical
    address space (jsc#PED-7322).
  - commit 6312ded
* Tue Nov 21 2023 jgross@suse.com
  - drm/i915/gvt: remove interface intel_gvt_is_valid_gfn
    (jsc#PED-7322).
  - commit bea1f04
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: BUG() in rmap helpers iff
    CONFIG_BUG_ON_DATA_CORRUPTION=y (jsc#PED-7322).
  - commit cf85326
* Tue Nov 21 2023 tiwai@suse.de
  - wifi: iwlwifi: mvm: change iwl_mvm_flush_sta() API (git-fixes).
  - commit b356cb3
* Tue Nov 21 2023 tiwai@suse.de
  - irqchip/gic-v3-its: Flush ITS tables correctly in non-coherent
    GIC designs (git-fixes).
  - gve: Fixes for napi_poll when budget is 0 (git-fixes).
  - rtc: pcf85363: fix wrong mask/val parameters in
    regmap_update_bits call (git-fixes).
  - KEYS: Include linux/errno.h in linux/verification.h (git-fixes).
  - hid: cp2112: Fix IRQ shutdown stopping polling for all IRQs
    on chip (git-fixes).
  - module/decompress: use kvmalloc() consistently (git-fixes).
  - soc: qcom: pmic_glink: fix connector type to be DisplayPort
    (git-fixes).
  - soc: qcom: llcc: Handle a second device without data corruption
    (git-fixes).
  - clk: renesas: rzg2l: Fix computation formula (git-fixes).
  - clk: renesas: rzg2l: Use FIELD_GET() for PLL register fields
    (git-fixes).
  - clk: qcom: apss-ipq-pll: Use stromer plus ops for stromer plus
    pll (git-fixes).
  - clk: qcom: clk-alpha-pll: introduce stromer plus ops
    (git-fixes).
  - hwmon: (sch5627) Disallow write access if virtual registers
    are locked (git-fixes).
  - hwmon: (sch5627) Use bit macros when accessing the control
    register (git-fixes).
  - spi: omap2-mcspi: Fix hardcoded reference clock (git-fixes).
  - spi: omap2-mcspi: switch to use modern name (git-fixes).
  - wifi: iwlwifi: mvm: fix netif csum flags (git-fixes).
  - wifi: iwlwifi: mvm: fix iwl_mvm_mac_flush_sta() (git-fixes).
  - wifi: iwlwifi: mvm: Don't always bind/link the P2P Device
    interface (git-fixes).
  - wifi: mt76: fix per-band IEEE80211_CONF_MONITOR flag comparison
    (git-fixes).
  - wifi: mt76: get rid of false alamrs of tx emission issues
    (git-fixes).
  - wifi: mt76: mt7996: set correct wcid in txp (git-fixes).
  - wifi: mt76: remove unused error path in
    mt76_connac_tx_complete_skb (git-fixes).
  - wifi: cfg80211: fix kernel-doc for wiphy_delayed_work_flush()
    (git-fixes).
  - wifi: iwlwifi: increase number of RX buffers for EHT devices
    (git-fixes).
  - wifi: mac80211: move sched-scan stop work to wiphy work
    (git-fixes).
  - wifi: mac80211: move offchannel works to wiphy work (git-fixes).
  - wifi: mac80211: move scan work to wiphy work (git-fixes).
  - wifi: mac80211: move radar detect work to wiphy work
    (git-fixes).
  - wifi: cfg80211: add flush functions for wiphy work (git-fixes).
  - gve: Use size_add() in call to struct_size() (git-fixes).
  - rtc: pcf85363: Allow to wake up system without IRQ (git-fixes).
  - HID: cp2112: Make irq_chip immutable (git-fixes).
  - wifi: mt76: connac: move connac3 definitions in
    mt76_connac3_mac.h (git-fixes).
  - spi: omap2-mcspi: remove redundant dev_err_probe() (git-fixes).
  - commit d64fd89
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Plumb "struct kvm" all the way to
    pte_list_remove() (jsc#PED-7322).
  - commit 513e4f4
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Use BUILD_BUG_ON_INVALID() for KVM_MMU_WARN_ON()
    stub (jsc#PED-7322).
  - commit c9fb2cf
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Replace MMU_DEBUG with proper KVM_PROVE_MMU
    Kconfig (jsc#PED-7322).
  - update config
  - commit f004b77
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Bug the VM if a vCPU ends up in long mode without
    PAE enabled (jsc#PED-7322).
  - commit 7d62f44
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Convert "runtime" WARN_ON() assertions to
    WARN_ON_ONCE() (jsc#PED-7322).
  - commit 5ab00fb
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Rename MMU_WARN_ON() to KVM_MMU_WARN_ON()
    (jsc#PED-7322).
  - commit a09fb69
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Cleanup sanity check of SPTEs at SP free
    (jsc#PED-7322).
  - commit 4bf9e14
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Avoid pointer arithmetic when iterating over SPTEs
    (jsc#PED-7322).
  - commit a10cc31
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Delete the "dbg" module param (jsc#PED-7322).
  - commit cd5af0a
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Delete rmap_printk() and all its usage
    (jsc#PED-7322).
  - commit c0a0a72
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Delete pgprintk() and all its usage
    (jsc#PED-7322).
  - commit 33d28b6
* Tue Nov 21 2023 jgross@suse.com
  - KVM: x86/mmu: Move the lockdep_assert of mmu_lock to inside
    clear_dirty_pt_masked() (jsc#PED-7322).
  - commit 2be22f3
* Mon Nov 20 2023 jgross@suse.com
  - KVM: VMX: Delete ancient pr_warn() about KVM_SET_TSS_ADDR not
    being set (jsc#PED-7322).
  - commit 45a383f
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: abort intent items when recovery intents fail (git-fixes).
  - commit 8c58e35
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: factor out xfs_defer_pending_abort (git-fixes).
  - commit c11ee61
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: recovery should not clear di_flushiter unconditionally
    (git-fixes).
  - commit 127d2ec
* Mon Nov 20 2023 jgross@suse.com
  - KVM: SVM: Require nrips support for SEV guests (and beyond)
    (jsc#PED-7322).
  - commit c1ca735
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: up(ic_sema) if flushing data device fails (git-fixes).
  - commit 7ac0b39
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: only remap the written blocks in xfs_reflink_end_cow_extent
    (git-fixes).
  - commit e4edf9a
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: make sure maxlen is still congruent with prod when rounding
    down (git-fixes).
  - commit c4c4007
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: fix units conversion error in xfs_bmap_del_extent_delay
    (git-fixes).
  - commit 5b9b3d4
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: adjust the incore perag block_count when shrinking
    (git-fixes).
  - commit d1fc147
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: require a relatively recent V5 filesystem for LARP mode
    (git-fixes).
  - commit 62ce09a
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: reserve less log space when recovering log intent items
    (git-fixes).
  - commit 2df5f25
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: fix log recovery when unknown rocompat bits are set
    (git-fixes).
  - commit 0b95382
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: use per-mount cpumask to track nonempty percpu inodegc
    lists (git-fixes).
  - commit 85b92c2
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: fix per-cpu CIL structure aggregation racing with dying
    cpus (git-fixes).
  - commit d1f8099
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: fix an agbno overflow in __xfs_getfsmap_datadev
    (git-fixes).
  - commit 2369f5b
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: fix dqiterate thinko (git-fixes).
  - commit d463542
* Mon Nov 20 2023 jgross@suse.com
  - KVM: x86: Disallow guest CPUID lookups when IRQs are disabled
    (jsc#PED-7322).
  - commit 6bbb6e4
* Mon Nov 20 2023 ailiop@suse.com
  - xfs: fix agf_fllast when repairing an empty AGFL (git-fixes).
  - commit d00a02c
* Mon Nov 20 2023 jgross@suse.com
  - KVM: nSVM: Use KVM-governed feature framework to track "vNMI
    enabled" (jsc#PED-7322).
  - commit 574073b
* Mon Nov 20 2023 jgross@suse.com
  - KVM: nSVM: Use KVM-governed feature framework to track "vGIF
    enabled" (jsc#PED-7322).
  - commit 5f38203
* Mon Nov 20 2023 jgross@suse.com
  - KVM: nSVM: Use KVM-governed feature framework to track "Pause
    Filter enabled" (jsc#PED-7322).
  - commit ebf0cbb
* Mon Nov 20 2023 jgross@suse.com
  - KVM: nSVM: Use KVM-governed feature framework to track "LBRv
    enabled" (jsc#PED-7322).
  - commit 71ab721
* Mon Nov 20 2023 ailiop@suse.com
  - fs: ocfs2: namei: check return value of ocfs2_add_entry()
    (git-fixes).
  - commit 792fc1a
* Mon Nov 20 2023 jgross@suse.com
  - KVM: nSVM: Use KVM-governed feature framework to track
    "vVM{SAVE,LOAD} enabled" (jsc#PED-7322).
  - commit 3388e7f
* Mon Nov 20 2023 jgross@suse.com
  - KVM: nSVM: Use KVM-governed feature framework to track "TSC
    scaling enabled" (jsc#PED-7322).
  - commit 9c63e90
* Mon Nov 20 2023 jgross@suse.com
  - KVM: nSVM: Use KVM-governed feature framework to track "NRIPS
    enabled" (jsc#PED-7322).
  - commit 8449389
* Mon Nov 20 2023 jgross@suse.com
  - KVM: nVMX: Use KVM-governed feature framework to track "nested
    VMX enabled" (jsc#PED-7322).
  - commit 8ec7550
* Mon Nov 20 2023 jgross@suse.com
  - KVM: x86: Use KVM-governed feature framework to track "XSAVES
    enabled" (jsc#PED-7322).
  - Refresh
    patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch.
  - commit 4542bb1
* Mon Nov 20 2023 jgross@suse.com
  - KVM: VMX: Rename XSAVES control to follow KVM's preferred
    "ENABLE_XYZ" (jsc#PED-7322).
  - commit 6830ffb
* Mon Nov 20 2023 jgross@suse.com
  - KVM: VMX: Check KVM CPU caps, not just VMX MSR support, for
    XSAVE enabling (jsc#PED-7322).
  - commit 652e9dd
* Mon Nov 20 2023 jgross@suse.com
  - KVM: VMX: Recompute "XSAVES enabled" only after CPUID update
    (jsc#PED-7322).
  - commit 16a8f99
* Mon Nov 20 2023 jgross@suse.com
  - KVM: x86/mmu: Use KVM-governed feature framework to track
    "GBPAGES enabled" (jsc#PED-7322).
  - commit c52c867
* Mon Nov 20 2023 jgross@suse.com
  - KVM: x86: Add a framework for enabling KVM-governed x86 features
    (jsc#PED-7322).
  - commit 6cced89
* Mon Nov 20 2023 jgross@suse.com
  - x86: kvm: x86: Remove unnecessary initial values of variables
    (jsc#PED-7322).
  - commit ba5f3e4
* Mon Nov 20 2023 jgross@suse.com
  - KVM: VMX: Rename vmx_get_max_tdp_level() to
    vmx_get_max_ept_level() (jsc#PED-7322).
  - commit 9fc841c
* Mon Nov 20 2023 jgross@suse.com
  - KVM: x86: Remove WARN sanity check on hypervisor timer
    vs. UNINITIALIZED vCPU (jsc#PED-7322).
  - commit 987d422
* Mon Nov 20 2023 jgross@suse.com
  - KVM: x86: Remove break statements that will never be executed
    (jsc#PED-7322).
  - commit 19bb15f
* Mon Nov 20 2023 jgross@suse.com
  - KVM: Wrap kvm_{gfn,hva}_range.pte in a per-action union
    (jsc#PED-7322).
  - commit 9fcdb4e
* Mon Nov 20 2023 jgross@suse.com
  - KVM: arm64: Use kvm_arch_flush_remote_tlbs() (jsc#PED-7322).
  - commit 685780b
* Mon Nov 20 2023 jgross@suse.com
  - KVM: Move kvm_arch_flush_remote_tlbs_memslot() to common code
    (jsc#PED-7322).
  - commit c993bcc
* Mon Nov 20 2023 jgross@suse.com
  - KVM: Allow range-based TLB invalidation from common code
    (jsc#PED-7322).
  - commit 4179168
* Mon Nov 20 2023 jgross@suse.com
  - KVM: Declare kvm_arch_flush_remote_tlbs() globally
    (jsc#PED-7322).
  - commit 04da59a
* Sun Nov 19 2023 jgross@suse.com
  - KVM: Rename kvm_arch_flush_remote_tlb() to
    kvm_arch_flush_remote_tlbs() (jsc#PED-7322).
  - commit 351a707
* Sun Nov 19 2023 jgross@suse.com
  - x86/sev: Do not handle #VC for DR7 read/write (jsc#PED-7322).
  - commit a9a776c
* Sun Nov 19 2023 jgross@suse.com
  - KVM: nSVM: Skip writes to MSR_AMD64_TSC_RATIO if guest state
    isn't loaded (jsc#PED-7322).
  - commit 81530d1
* Sun Nov 19 2023 jgross@suse.com
  - KVM: x86: Always write vCPU's current TSC offset/ratio in
    vendor hooks (jsc#PED-7322).
  - commit 9ad9c95
* Sun Nov 19 2023 jgross@suse.com
  - KVM: SVM: Clean up preemption toggling related to
    MSR_AMD64_TSC_RATIO (jsc#PED-7322).
  - commit 841dae0
* Sun Nov 19 2023 jgross@suse.com
  - KVM: nSVM: Use the "outer" helper for writing multiplier to
    MSR_AMD64_TSC_RATIO (jsc#PED-7322).
  - commit e3261fa
* Sun Nov 19 2023 jgross@suse.com
  - KVM: x86: Advertise AMX-COMPLEX CPUID to userspace
    (jsc#PED-7322).
  - commit 9edc054
* Sun Nov 19 2023 jgross@suse.com
  - KVM: VMX: Skip VMCLEAR logic during emergency reboots if
    CR4.VMXE=0 (jsc#PED-7322).
  - commit 47a29cf
* Sun Nov 19 2023 jgross@suse.com
  - KVM: SVM: Use "standard" stgi() helper when disabling SVM
    (jsc#PED-7322).
  - commit dbe2300
* Sun Nov 19 2023 jgross@suse.com
  - KVM: x86: Force kvm_rebooting=true during emergency reboot/crash
    (jsc#PED-7322).
  - commit 0092171
* Sun Nov 19 2023 jgross@suse.com
  - x86/virt: KVM: Move "disable SVM" helper into KVM SVM
    (jsc#PED-7322).
  - commit c4273ba
* Sun Nov 19 2023 jgross@suse.com
  - KVM: VMX: Ensure CPU is stable when probing basic VMX support
    (jsc#PED-7322).
  - commit b977b90
* Sun Nov 19 2023 jgross@suse.com
  - KVM: SVM: Check that the current CPU supports SVM in
    kvm_is_svm_supported() (jsc#PED-7322).
  - Refresh
    patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch.
  - commit 9bada09
* Sun Nov 19 2023 tiwai@suse.de
  - Revert "i2c: pxa: move to generic GPIO recovery" (git-fixes).
  - commit 0f0ffd2
* Sun Nov 19 2023 jgross@suse.com
  - x86/virt: KVM: Open code cpu_has_svm() into
    kvm_is_svm_supported() (jsc#PED-7322).
  - Refresh
    patches.suse/x86-cpu-Clear-SVM-feature-if-disabled-by-BIOS.patch.
  - commit 48ec546
* Sat Nov 18 2023 jgross@suse.com
  - KVM: SVM: Make KVM_AMD depend on CPU_SUP_AMD or CPU_SUP_HYGON
    (jsc#PED-7322).
  - commit 14c13bb
* Sat Nov 18 2023 jgross@suse.com
  - x86/virt: KVM: Move VMXOFF helpers into KVM VMX (jsc#PED-7322).
  - commit e383ee5
* Sat Nov 18 2023 jgross@suse.com
  - x86/virt: KVM: Open code cpu_has_vmx() in KVM VMX
    (jsc#PED-7322).
  - commit 7d47a34
* Sat Nov 18 2023 jgross@suse.com
  - x86/reboot: Expose VMCS crash hooks if and only if
    KVM_{INTEL,AMD} is enabled (jsc#PED-7322).
  - commit b8ccd40
* Sat Nov 18 2023 jgross@suse.com
  - x86/reboot: Disable virtualization during reboot iff callback
    is registered (jsc#PED-7322).
  - commit 51e28f6
* Sat Nov 18 2023 jgross@suse.com
  - x86/reboot: Hoist "disable virt" helpers above "emergency
    reboot" path (jsc#PED-7322).
  - commit 2ae38a5
* Sat Nov 18 2023 jgross@suse.com
  - x86/reboot: KVM: Disable SVM during reboot via virt/KVM reboot
    callback (jsc#PED-7322).
  - commit 82d368e
* Sat Nov 18 2023 jgross@suse.com
  - x86/reboot: KVM: Handle VMXOFF in KVM's reboot callback
    (jsc#PED-7322).
  - commit 74463ec
* Sat Nov 18 2023 jgross@suse.com
  - x86/reboot: Harden virtualization hooks for emergency reboot
    (jsc#PED-7322).
  - commit 3e513e8
* Sat Nov 18 2023 jgross@suse.com
  - x86/reboot: VMCLEAR active VMCSes before emergency reboot
    (jsc#PED-7322).
  - commit e3124aa
* Fri Nov 17 2023 jgross@suse.com
  - KVM: x86: Retry APIC optimized map recalc if vCPU is
    added/enabled (jsc#PED-7322).
  - commit ff5641d
* Fri Nov 17 2023 jgross@suse.com
  - KVM: x86/pmu: Move .hw_event_available() check out of PMC
    filter helper (jsc#PED-7322).
  - commit 78cfd97
* Fri Nov 17 2023 jgross@suse.com
  - KVM: x86/pmu: Require nr fixed_pmc_events to match nr max
    fixed counters (jsc#PED-7322).
  - commit 33e7647
* Fri Nov 17 2023 jgross@suse.com
  - KVM: x86/pmu: Simplify intel_hw_event_available()
    (jsc#PED-7322).
  - commit ae027fa
* Fri Nov 17 2023 jgross@suse.com
  - KVM: x86/pmu: Use enums instead of hardcoded magic for arch
    event indices (jsc#PED-7322).
  - commit dccb63e
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SVM: Use svm_get_lbr_vmcb() helper to handle writes to
    DEBUGCTL (jsc#PED-7322).
  - commit fe05910
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SVM: Clean up handling of LBR virtualization enabled
    (jsc#PED-7322).
  - commit ca10c6d
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SVM: Fix dead KVM_BUG() code in LBR MSR virtualization
    (jsc#PED-7322).
  - commit a8580a7
* Fri Nov 17 2023 tiwai@suse.de
  - ALSA: hda/realtek: Add quirks for HP Laptops (git-fixes).
  - ALSA: hda/realtek: Add quirks for ASUS 2024 Zenbooks
    (git-fixes).
  - ALSA: hda/realtek: Enable Mute LED on HP 255 G10 (git-fixes).
  - ALSA: hda/realtek - Enable internal speaker of ASUS K6500ZC
    (git-fixes).
  - ALSA: hda/realtek: Enable Mute LED on HP 255 G8 (git-fixes).
  - ALSA: hda/realtek - Add Dell ALC295 to pin fall back table
    (git-fixes).
  - commit e078e4b
* Fri Nov 17 2023 jgross@suse.com
  - KVM: VMX: Drop manual TLB flush when migrating
    vmcs.APIC_ACCESS_ADDR (jsc#PED-7322).
  - commit 9882cc6
* Fri Nov 17 2023 nik.borisov@suse.com
  - dmaengine: ioat: Free up __cleanup() name (jsc#PED-7167).
  - commit b1b6a91
* Fri Nov 17 2023 jgross@suse.com
  - KVM: VMX: Drop unnecessary vmx_fb_clear_ctrl_available "cache"
    (jsc#PED-7322).
  - commit c440a2c
* Fri Nov 17 2023 jgross@suse.com
  - KVM: x86: Snapshot host's MSR_IA32_ARCH_CAPABILITIES
    (jsc#PED-7322).
  - commit aa0df00
* Fri Nov 17 2023 nik.borisov@suse.com
  - cleanup: Make no_free_ptr() __must_check (jsc#PED-7167).
  - commit 3dd1359
* Fri Nov 17 2023 nik.borisov@suse.com
  - locking: Introduce __cleanup() based infrastructure (jsc#PED-7167).
  - commit 1036fd2
* Fri Nov 17 2023 nik.borisov@suse.com
  - virt: tdx-guest: Add Quote generation support using TSM_REPORTS  (jsc#PED-7167).
  - Update config files.
  - commit a2c35cc
* Fri Nov 17 2023 nik.borisov@suse.com
  - virt: sevguest: Add TSM_REPORTS support for SNP_GET_EXT_REPORT (jsc#PED-7167).
  - commit e16a069
* Fri Nov 17 2023 nik.borisov@suse.com
  - virt: sevguest: Prep for kernel internal get_ext_report() (jsc#PED-7167).
  - commit dc2d8c4
* Fri Nov 17 2023 nik.borisov@suse.com
  - configfs-tsm: Introduce a shared ABI for attestation reports (jsc#PED-7167).
  - commit bfe5573
* Fri Nov 17 2023 nik.borisov@suse.com
  - virt: coco: Add a coco/Makefile and coco/Kconfig (jsc#PED-7167).
  - commit 6e8031f
* Fri Nov 17 2023 nik.borisov@suse.com
  - virt: sevguest: Fix passing a stack buffer as a scatterlist target (jsc#PED-7167).
  - commit 52d5bdb
* Fri Nov 17 2023 nik.borisov@suse.com
  - x86/tdx: Mark TSC reliable (jsc#PED-7167).
  - commit 8675487
* Fri Nov 17 2023 jgross@suse.com
  - KVM: x86: Advertise host CPUID 0x80000005 in
    KVM_GET_SUPPORTED_CPUID (jsc#PED-7322).
  - commit 8c9b80c
* Fri Nov 17 2023 jgross@suse.com
  - KVM: x86: Remove x86_emulate_ops::guest_has_long_mode
    (jsc#PED-7322).
  - commit f5da26c
* Fri Nov 17 2023 jgross@suse.com
  - KVM: x86: Use sysfs_emit() instead of sprintf() (jsc#PED-7322).
  - commit e7d27fe
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SVM: Don't try to pointlessly single-step SEV-ES guests
    for NMI window (jsc#PED-7322).
  - commit cac6d67
* Fri Nov 17 2023 vkarasulli@suse.de
  - ravb: Fix use-after-free issue in ravb_tx_timeout_work()
    (bsc#1212514 CVE-2023-35827).
  - ravb: Fix up dma_free_coherent() call in ravb_remove()
    (bsc#1212514 CVE-2023-35827).
  - commit e41ee33
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SEV-ES: Eliminate #DB intercept when DebugSwap enabled
    (jsc#PED-7322).
  - commit 5d193a3
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SEV: Enable data breakpoints in SEV-ES (jsc#PED-7322).
  - commit dc5754f
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SVM/SEV/SEV-ES: Rework intercepts (jsc#PED-7322).
  - Refresh
    patches.suse/KVM-SVM-Fix-TSC_AUX-virtualization-setup.patch.
  - commit cd7fccd
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SEV-ES: explicitly disable debug (jsc#PED-7322).
  - commit 33a326d
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SVM: Rewrite sev_es_prepare_switch_to_guest()'s comment
    about swap types (jsc#PED-7322).
  - commit 3bb9fda
* Fri Nov 17 2023 tzimmermann@suse.com
  - drm/vmwgfx: Keep a gem reference to user bos in surfaces (CVE-2023-5633, bsc#1216527)
  - commit d4cf539
* Fri Nov 17 2023 tiwai@suse.de
  - i2c: i801: Add support for Intel Birch Stream SoC (jsc#PED-6040
    jsc#PED-6048).
  - commit 54e234b
* Fri Nov 17 2023 tiwai@suse.de
  - Update patch reference for SPI patch (jsc#PED-6040 jsc#PED-6048)
  - commit e9cca4e
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SEV: Move SEV's GP_VECTOR intercept setup to SEV
    (jsc#PED-7322).
  - commit 289d0b4
* Fri Nov 17 2023 jgross@suse.com
  - KVM: SEV: move set_dr_intercepts/clr_dr_intercepts from the
    header (jsc#PED-7322).
  - commit e5993c1
* Thu Nov 16 2023 mhocko@suse.com
  - Update
    patches.suse/vringh-don-t-use-vringh_kiov_advance-in-vringh_iov_x.patch
    (git-fixes, bsc#1215710, CVE-2023-5158).
  - commit 28b6595
* Thu Nov 16 2023 jgross@suse.com
  - KVM: VMX: Use vmread_error() to report VM-Fail in "goto" path
    (jsc#PED-7322).
  - commit 6e729ae
* Thu Nov 16 2023 mgorman@suse.de
  - mm/page_alloc: remove unnecessary next_page in
    break_down_buddy_pages (bsc#1212886 (MM functional and
    performance backports)).
  - mm/page_alloc: remove unnecessary check in
    break_down_buddy_pages (bsc#1212886 (MM functional and
    performance backports)).
  - mm/compaction: factor out code to test if we should run
    compaction for target order (bsc#1212886 (MM functional and
    performance backports)).
  - mm/compaction: improve comment of is_via_compact_memory
    (bsc#1212886 (MM functional and performance backports)).
  - mm/compaction: remove repeat compact_blockskip_flush check
    in reset_isolation_suitable (bsc#1212886 (MM functional and
    performance backports)).
  - mm/compaction: correctly return failure with bogus
    compound_order in strict mode (bsc#1212886 (MM functional and
    performance backports)).
  - mm/compaction: call list_is_{first}/{last} more intuitively
    in move_freelist_{head}/{tail} (bsc#1212886 (MM functional
    and performance backports)).
  - mm/compaction: use correct list in move_freelist_{head}/{tail}
    (bsc#1212886 (MM functional and performance backports)).
  - cpufreq: Rebuild sched-domains when removing cpufreq driver
    (bsc#1212887 (Scheduler functional and performance backports)).
  - cpufreq: schedutil: Merge initialization code of sg_cpu in
    single loop (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/fair: Remove SIS_PROP (bsc#1184587, bsc#1212887 (Scheduler
    functional and performance backports)).
  - sched/fair: Use candidate prev/recent_used CPU if scanning
    failed for cluster wakeup (bsc#1184587, bsc#1212887 (Scheduler
    functional and performance backports)).
  - sched/fair: Scan cluster before scanning LLC in wake-up path
    (bsc#1184587, bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched: Add cpus_share_resources API (bsc#1184587, bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/nohz: Update comments about NEWILB_KICK (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/fair: Remove duplicate #include (bsc#1212887 (Scheduler
    functional and performance backports)).
  - =?UTF-8?q?sched/psi:=20Update=20poll=20=3D>=20rtpoll=20in?=
    =?UTF-8?q?=20relevant=C2=A0comments?= (bsc#1212887 (Scheduler
    functional and performance backports)).
  - sched: Make PELT acronym definition searchable (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched: Fix stop_one_cpu_nowait() vs hotplug (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/psi: Bail out early from irq time accounting (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/topology: Move the declaration of 'schedutil_gov' to
    kernel/sched/sched.h (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/topology: Change behaviour of the 'sched_energy_aware'
    sysctl, based on the platform (bsc#1212887 (Scheduler functional
    and performance backports)).
  - sched/topology: Remove the EM_MAX_COMPLEXITY limit (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/topology: Consolidate and clean up access to a CPU's
    max compute capacity (bsc#1184587, bsc#1212887 (Scheduler
    functional and performance backports)).
  - sched/core: Update stale comment in try_to_wake_up()
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/debug: Add new tracepoint to track compute energy
    computation (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/uclamp: Ignore (util == 0) optimization in feec()
    when p_util_max = 0 (bsc#1213179 (PREEMPT_RT functional and
    performance backports)).
  - sched/uclamp: Set max_spare_cap_cpu even if max_spare_cap is 0
    (bsc#1213179 (PREEMPT_RT functional and performance backports)).
  - sched/debug: Avoid checking in_atomic_preempt_off() twice
    in schedule_debug() (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/fair: Rename check_preempt_curr() to wakeup_preempt()
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Rename check_preempt_wakeup() to
    check_preempt_wakeup_fair() (bsc#1212887 (Scheduler functional
    and performance backports)).
  - sched/headers: Remove duplicated includes in
    kernel/sched/sched.h (bsc#1212887 (Scheduler functional and
    performance backports)).
  - freezer,sched: Use saved_state to reduce some spurious wakeups
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/core: Remove ifdeffery for saved_state (bsc#1212887
    (Scheduler functional and performance backports)).
  - mm/page_alloc: correct start page when guard page debug is
    enabled (bsc#1212886 (MM functional and performance backports)).
  - cpufreq: schedutil: Update next_freq when cpufreq_limits change
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/rt: Fix live lock between select_fallback_rq() and RT push
    (bsc#1213179 (PREEMPT_RT functional and performance backports)).
  - mm/compaction: remove unused parameter pgdata of
    fragmentation_score_wmark (bsc#1212886 (MM functional and
    performance backports)).
  - mm/page_alloc: remove unnecessary parameter batch of nr_pcp_free
    (bsc#1212886 (MM functional and performance backports)).
  - mm/page_alloc: remove track of active PCP lists range in bulk
    free (bsc#1212886 (MM functional and performance backports)).
  - mm/page_alloc: avoid unneeded alike_pages calculation
    (bsc#1212886 (MM functional and performance backports)).
  - commit 41dc481
* Thu Nov 16 2023 jgross@suse.com
  - KVM: VMX: Make VMREAD error path play nice with noinstr
    (jsc#PED-7322).
  - commit bdf4743
* Thu Nov 16 2023 jgross@suse.com
  - KVM: x86/irq: Conditionally register IRQ bypass consumer again
    (jsc#PED-7322).
  - commit 0b61d3f
* Thu Nov 16 2023 jgross@suse.com
  - KVM: X86: Use GFP_KERNEL_ACCOUNT for pid_table in ipiv
    (jsc#PED-7322).
  - commit db6111a
* Thu Nov 16 2023 jgross@suse.com
  - KVM: x86: check the kvm_cpu_get_interrupt result before using it
    (jsc#PED-7322).
  - commit 748ea0b
* Thu Nov 16 2023 jgross@suse.com
  - KVM: x86: VMX: set irr_pending in kvm_apic_update_irr
    (jsc#PED-7322).
  - commit bb7e9f2
* Thu Nov 16 2023 jgross@suse.com
  - KVM: x86: VMX: __kvm_apic_update_irr must update the IRR
    atomically (jsc#PED-7322).
  - commit 7d7f61c
* Thu Nov 16 2023 jgross@suse.com
  - KVM: x86: Remove PRIx* definitions as they are solely for user
    space (jsc#PED-7322).
  - commit d9a47ed
* Thu Nov 16 2023 jgross@suse.com
  - KVM: SVM: WARN, but continue, if misc_cg_set_capacity() fails
    (jsc#PED-7322).
  - commit 8bf89b7
* Thu Nov 16 2023 jgross@suse.com
  - KVM: x86/mmu: Add "never" option to allow sticky disabling of
    nx_huge_pages (jsc#PED-7322).
  - commit ab03076
* Thu Nov 16 2023 jgross@suse.com
  - KVM: x86: Update comments about MSR lists exposed to userspace
    (jsc#PED-7322).
  - commit 1507087
* Thu Nov 16 2023 jgross@suse.com
  - KVM: x86/cpuid: Add AMD CPUID ExtPerfMonAndDbg leaf 0x80000022
    (jsc#PED-7322).
  - Refresh patches.suse/x86-srso-Add-SRSO_NO-support.patch.
  - commit 68fcef6
* Thu Nov 16 2023 jgross@suse.com
  - KVM: x86/svm/pmu: Add AMD PerfMonV2 support (jsc#PED-7322).
  - commit 13a75fa
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/cpuid: Add a KVM-only leaf to redirect AMD PerfMonV2
    flag (jsc#PED-7322).
  - commit e5d63c4
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/pmu: Constrain the num of guest counters with
    kvm_pmu_cap (jsc#PED-7322).
  - commit 69969fd
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/pmu: Advertise PERFCTR_CORE iff the min nr of counters
    is met (jsc#PED-7322).
  - commit 6edee2c
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/pmu: Disable vPMU if the minimum num of counters
    isn't met (jsc#PED-7322).
  - commit 199733e
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Explicitly zero cpuid "0xa" leaf when PMU is disabled
    (jsc#PED-7322).
  - commit ab5f3e4
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/pmu: Provide Intel PMU's pmc_is_enabled() as generic
    x86 code (jsc#PED-7322).
  - commit fdb8fa6
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/pmu: Move handling PERF_GLOBAL_CTRL and friends to
    common x86 (jsc#PED-7322).
  - commit 8fd326a
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/pmu: Reject userspace attempts to set reserved
    GLOBAL_STATUS bits (jsc#PED-7322).
  - commit f4f31af
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/pmu: Move reprogram_counters() to pmu.h (jsc#PED-7322).
  - commit 6ed2f9e
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/pmu: Rename global_ovf_ctrl_mask to global_status_mask
    (jsc#PED-7322).
  - commit b6e40eb
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Clean up: remove redundant bool conversions
    (jsc#PED-7322).
  - commit c6ebf77
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Use cpu_feature_enabled() for PKU instead of #ifdef
    (jsc#PED-7322).
  - commit 77c31a2
* Wed Nov 15 2023 jgross@suse.com
  - KVM: Clean up kvm_vm_ioctl_create_vcpu() (jsc#PED-7322).
  - commit f204490
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/mmu: Trigger APIC-access page reload iff vendor code
    cares (jsc#PED-7322).
  - commit 9906ec2
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Use standard mmu_notifier invalidate hooks for APIC
    access page (jsc#PED-7322).
  - commit f5d1e35
* Wed Nov 15 2023 jgross@suse.com
  - KVM: VMX: Retry APIC-access page reload if invalidation is
    in-progress (jsc#PED-7322).
  - commit c5d63a5
* Wed Nov 15 2023 tiwai@suse.de
  - ASoC: cs35l41: Use modern pm_ops (bsc#1213745).
  - ASoC: cs35l41: Make use of dev_err_probe() (bsc#1213745).
  - commit 057e20a
* Wed Nov 15 2023 tiwai@suse.de
  - Update patch reference for ALSA fixes (bsc#1213745)
  - commit ecf4282
* Wed Nov 15 2023 jgross@suse.com
  - KVM: SVM: enhance info printk's in SEV init (jsc#PED-7322).
  - commit 4cb4282
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Correct the name for skipping VMENTER l1d flush
    (jsc#PED-7322).
  - commit 13e86f3
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Update number of entries for KVM_GET_CPUID2 on
    success, not failure (jsc#PED-7322).
  - commit a353e10
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86/pmu: Remove redundant check for MSR_IA32_DS_AREA set
    handler (jsc#PED-7322).
  - commit 12ad0a7
* Wed Nov 15 2023 dwagner@suse.de
  - config: enable tls for nvme-tcp (bsc#1193201)
    Enable CONFIG_NVME_TCP_TLS and CONFIG_NVME_TARGET_TCP_TLS
    Update config files:
    config/arm64/default
    config/armv7hl/default
    config/ppc64le/default
    config/s390x/default
    config/x86_64/default
  - commit 96f0023
* Wed Nov 15 2023 dwagner@suse.de
  - security/keys: export key_lookup() (bsc#1193203 jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - commit 463e716
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Fix poll command (jsc#PED-7322).
  - commit 54c1199
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Move common handling of PAT MSR writes to
    kvm_set_msr_common() (jsc#PED-7322).
  - commit d7b3999
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Make kvm_mtrr_valid() static now that there are no
    external users (jsc#PED-7322).
  - commit a22909f
* Wed Nov 15 2023 dwagner@suse.de
  - nvme-tcp: enable TLS handshake upcall (bsc#1193203 jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
    Disable CONFIG_NVME_TCP_TLS for the time being, because
    there is a bug in Kconfig which is fixed later on.
    Refresh:
    - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch
    Update:
    config/arm64/default
    config/armv7hl/default
    config/ppc64le/default
    config/s390x/default
    config/s390x/zfcpdump
    config/x86_64/default
  - commit 5e8fdaa
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Move PAT MSR handling out of mtrr.c (jsc#PED-7322).
  - commit 4901174
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Use MTRR macros to define possible MTRR MSR ranges
    (jsc#PED-7322).
  - commit bef7bcd
* Wed Nov 15 2023 ohering@suse.de
  - hv_netvsc: fix netvsc_send_completion to avoid multiple message
    length checks (git-fixes).
  - commit 5c686ef
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Add helper to get variable MTRR range from MSR index
    (jsc#PED-7322).
  - commit c0ff7be
* Wed Nov 15 2023 dwagner@suse.de
  - nvme: keyring: fix conditional compilation (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: common: make keyring and auth separate modules
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: start keep-alive after admin queue setup (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-loop: always quiesce and cancel commands before destroying
    admin q (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-tcp: avoid open-coding nvme_tcp_teardown_admin_queue()
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-auth: always set valid seq_num in dhchap reply
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-auth: add flag for bi-directional auth (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-auth: auth success1 msg always includes resp (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-tcp: Fix a memory leak (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvme-auth: use crypto_shash_tfm_digest() (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-auth: allow mixing of secret and hash lengths (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-auth: use transformed key size to create resp (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-auth: alloc nvme_dhchap_key as single buffer (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet-tcp: use 'spin_lock_bh' for state_lock() (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: rework NVME_AUTH Kconfig selection (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
    Update:
    config/arm64/default
    config/armv7hl/default
    config/ppc64le/default
    config/s390x/default
    config/x86_64/default
  - nvmet-tcp: peek icreq before starting TLS (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet-tcp: control messages for recvmsg() (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet-tcp: enable TLS handshake upcall (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
    Disable CONFIG_NVME_TARGET_TCP_TLS for the time being, because
    there is a bug in Kconfig which is fixed later on.
    Update:
    config/arm64/default
    config/armv7hl/default
    config/ppc64le/default
    config/s390x/default
    config/s390x/zfcpdump
    config/x86_64/default
    - --
  - nvmet: Set 'TREQ' to 'required' when TLS is enabled
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvmet-tcp: make nvmet_tcp_alloc_queue() a void function
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet: make TCP sectype settable via configfs (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-fabrics: parse options 'keyring' and 'tls_key'
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
    Refresh:
    - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch
  - nvme-tcp: improve icreq/icresp logging (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-tcp: control message handling for recvmsg() (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-tcp: allocate socket file (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvme-keyring: implement nvme_tls_psk_default() (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-tcp: add definitions for TLS cipher suites (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: add TCP TSAS definitions (jsc#PED-6254 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
    Move patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch
    to sorted section.
  - nvme-keyring: define a 'psk' keytype (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvme-keyring: register '.nvme' keyring (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-pci: add BOGUS_NID for Intel 0a54 device (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet-auth: complete a request only after freeing the dhchap
    pointers (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: sanitize metadata bounce buffer for reads (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-auth: use chap->s2 to indicate bidirectional authentication
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-rdma: do not try to stop unallocated queues (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: avoid bogus CRTO values (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvme-pci: do not set the NUMA node of device if it has none
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: host: hwmon: constify pointers to hwmon_channel_info
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - net/handshake: Trace events for TLS Alert helpers (bsc#1193203
    jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - SUNRPC: Use new helpers to handle TLS Alerts (bsc#1193203
    jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - net/handshake: Add helpers for parsing incoming TLS Alerts
    (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - SUNRPC: Send TLS Closure alerts before closing a TCP
    socket (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - net/handshake: Add API for sending TLS Closure alerts
    (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - net/tls: Add TLS Alert definitions (bsc#1193203 jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - net/tls: Move TLS protocol elements to a separate header
    (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - scsi: nvme: zns: Set zone limits before revalidating zones
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: ensure disabling pairs with unquiesce (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-fc: fix race between error recovery and creating
    association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - nvme-fc: return non-zero status code when fails to create
    association (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - nvme: fix parameter check in nvme_fault_inject_init()
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: warn only once for legacy uuid attribute (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet: use PAGE_SECTORS_SHIFT (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvme: add BOGUS_NID quirk for Samsung SM953 (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
    Refresh:
    - patches.suse/nvme-pci-add-NVME_QUIRK_BOGUS_NID-for-Samsung-.patch
  - nvme: disable controller on reset state failure (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: sync timeout work on failed reset (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: ensure unquiesce on teardown (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvme-mpath: fix I/O failure with EAGAIN when failing over I/O
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: host: fix command name spelling (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvmet: Reorder fields in 'struct nvmet_ns' (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: Print capabilities changes just once (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - NFS: Add an "xprtsec=" NFS mount option (bsc#1193203
    jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - NFS: Have struct nfs_client carry a TLS policy field
    (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - SUNRPC: Add a TCP-with-TLS RPC transport class (bsc#1193203
    jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - SUNRPC: Capture CMSG metadata on client-side receive
    (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - SUNRPC: Ignore data_ready callbacks during TLS handshakes
    (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - SUNRPC: Add RPC client support for the RPC_AUTH_TLS auth
    flavor (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - SUNRPC: Trace the rpc_create_args (bsc#1193203 jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - SUNRPC: Plumb an API for setting transport layer security
    (bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - NFS: Improvements for fs_context-related tracepoints
    (#bsc#1193203 jsc#PED-6252 jsc#PED-5728 jsc#PED-5062
    jsc#PED-3535).
  - nvme: forward port sysfs delete fix (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvme: skip optional id ctrl csi if it failed (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-core: use nvme_ns_head_multipath instead of ns->head->disk
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet-fcloop: Do not wait on completion when unregister fails
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-fabrics: open code __nvmf_host_find() (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-fabrics: error out to unlock the mutex (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: Increase block size variable size to 32-bit (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-fcloop: no need to return from void function (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet-auth: remove unnecessary break after goto (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet-auth: remove some dead code (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvme-core: remove redundant check from nvme_init_ns_head
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: move sysfs code to a dedicated sysfs.c file (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
    Refresh:
    - patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch
    - patches.suse/nvme-tcp-add-recovery_delay-to-sysfs.patch
  - nvme-fabrics: prevent overriding of existing host (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-fabrics: check hostid using uuid_equal (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-fabrics: unify common code in admin and io queue connect
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet: reorder fields in 'struct nvmefc_fcp_req' (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet: reorder fields in 'struct nvme_dhchap_queue_context'
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet: reorder fields in 'struct nvmf_ctrl_options'
    (jsc#PED-6252 jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme: reorder fields in 'struct nvme_ctrl' (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvmet: reorder fields in 'struct nvmet_sq' (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-fabrics: add queue setup helpers (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - nvme-pci: cleaning up nvme_pci_init_request (jsc#PED-6252
    jsc#PED-5728 jsc#PED-5062 jsc#PED-3535).
  - nvme-rdma: fix typo in comment (jsc#PED-6252 jsc#PED-5728
    jsc#PED-5062 jsc#PED-3535).
  - commit 262d1d0
* Wed Nov 15 2023 jgross@suse.com
  - KVM: x86: Add helper to query if variable MTRR MSR is base
    (versus mask) (jsc#PED-7322).
  - commit 4ecc863
* Wed Nov 15 2023 jgross@suse.com
  - KVM: SVM: Use kvm_pat_valid() directly instead of
    kvm_mtrr_valid() (jsc#PED-7322).
  - commit f7f75bb
* Wed Nov 15 2023 iivanov@suse.de
  - arm64: dts: imx: Add imx8mm-prt8mm.dtb to build (git-fixes)
  - commit 736bf94
* Wed Nov 15 2023 iivanov@suse.de
  - arm64: cpufeature: Fix CLRBHB and BC detection (git-fixes)
  - commit b4172c3
* Wed Nov 15 2023 jgross@suse.com
  - KVM: VMX: Open code writing vCPU's PAT in VMX's MSR handler
    (jsc#PED-7322).
  - commit cd1aca0
* Wed Nov 15 2023 jgross@suse.com
  - KVM: allow KVM_BUG/KVM_BUG_ON to handle 64-bit cond
    (jsc#PED-7322).
  - commit 87f7261
* Tue Nov 14 2023 jgross@suse.com
  - KVM: VMX: Use proper accessor to read guest CR4 in handle_desc()
    (jsc#PED-7322).
  - commit c112bd5
* Tue Nov 14 2023 jgross@suse.com
  - KVM: VMX: Move the comment of CR4.MCE handling right above
    the code (jsc#PED-7322).
  - Refresh
    patches.suse/KVM-VMX-Don-t-fudge-CR0-and-CR4-for-restricted-.patch.
  - commit d949c89
* Tue Nov 14 2023 jgross@suse.com
  - KVM: VMX: Treat UMIP as emulated if and only if the host
    doesn't have UMIP (jsc#PED-7322).
  - commit f14c556
* Tue Nov 14 2023 jgross@suse.com
  - KVM: VMX: Use kvm_read_cr4() to get cr4 value (jsc#PED-7322).
  - commit 8066ed9
* Tue Nov 14 2023 jgross@suse.com
  - KVM: x86/mmu: Assert on @mmu in the __kvm_mmu_invalidate_addr()
    (jsc#PED-7322).
  - commit a4b8f0e
* Tue Nov 14 2023 jgross@suse.com
  - KVM: x86/mmu: Add comment on try_cmpxchg64 usage in
    tdp_mmu_set_spte_atomic (jsc#PED-7322).
  - commit acb7b2c
* Tue Nov 14 2023 mkoutny@suse.com
  - cgroup: Remove duplicates in cgroup v1 tasks file (bsc#1211307).
  - commit ae63067
* Tue Nov 14 2023 jgross@suse.com
  - x86/sev: Get rid of special sev_es_enable_key (jsc#PED-7322).
  - commit 55f727d
* Tue Nov 14 2023 jgross@suse.com
  - x86/coco: Mark cc_platform_has() and descendants noinstr
    (jsc#PED-7322).
  - Refresh
    patches.suse/msft-hv-2822-x86-coco-Get-rid-of-accessor-functions.patch.
  - commit 706e3c1
* Tue Nov 14 2023 mfranc@suse.cz
  - s390/ap: re-init AP queues on config on (git-fixes bsc#1217132).
  - commit bbbdea7
* Tue Nov 14 2023 dwagner@suse.de
  - scsi: lpfc: Update lpfc version to 14.2.0.15 (bsc#1217124
    jsc#PED-6252 jsc#PED-5728).
  - scsi: lpfc: Introduce LOG_NODE_VERBOSE messaging flag
    (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
  - scsi: lpfc: Validate ELS LS_ACC completion payload (bsc#1217124
    jsc#PED-6252 jsc#PED-5728).
  - scsi: lpfc: Reject received PRLIs with only initiator fcn role
    for NPIV ports (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
  - scsi: lpfc: Treat IOERR_SLI_DOWN I/O completion status the
    same as pci offline (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
  - scsi: lpfc: Remove unnecessary zero return code assignment in
    lpfc_sli4_hba_setup (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
  - scsi: lpfc: Prevent use-after-free during rmmod with mapped
    NVMe rports (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
  - scsi: lpfc: Early return after marking final NLP_DROPPED flag
    in dev_loss_tmo (bsc#1217124 jsc#PED-6252 jsc#PED-5728).
  - commit 6aad84d
* Tue Nov 14 2023 dwagner@suse.de
  - Update
    patches.suse/scsi-qla2xxx-Update-version-to-10.02.09.100-k.patch
    (bsc#1214928 jsc#PED-5063 jsc#PED-6878 jsc#PED-6252
    jsc#PED-5728).
  - commit 4fc35e1
* Tue Nov 14 2023 tonyj@suse.de
  - powerpc/perf/hv-24x7: Update domain value check (bsc#1215931).
  - commit e9c382b
* Tue Nov 14 2023 nik.borisov@suse.com
  - Documentation/x86: Document resctrl's new sparse_masks (jsc#PED-6016).
  - commit b5bd5e7
* Tue Nov 14 2023 nik.borisov@suse.com
  - x86/resctrl: Add sparse_masks file in info (jsc#PED-6016).
  - commit 503e62f
* Tue Nov 14 2023 nik.borisov@suse.com
  - x86/resctrl: Enable non-contiguous CBMs in Intel CAT (jsc#PED-6016).
  - commit c9afc8e
* Tue Nov 14 2023 nik.borisov@suse.com
  - x86/resctrl: Rename arch_has_sparse_bitmaps (jsc#PED-6016).
  - commit 988a4aa
* Mon Nov 13 2023 mfranc@suse.cz
  - s390/cmma: fix handling of swapper_pg_dir and invalid_pg_dir
    (LTC#203998 bsc#1217090).
  - commit 4781bdc
* Mon Nov 13 2023 mfranc@suse.cz
  - s390/cmma: fix detection of DAT pages (LTC#203998 bsc#1217090).
  - commit 9f7f14f
* Mon Nov 13 2023 mfranc@suse.cz
  - s390/mm: add missing arch_set_page_dat() call to gmap
    allocations (LTC#203998 bsc#1217090).
  - commit 96c498d
* Mon Nov 13 2023 mfranc@suse.cz
  - s390/mm: add missing arch_set_page_dat() call to
    vmem_crst_alloc() (LTC#203998 bsc#1217090).
  - commit bec6f3f
* Mon Nov 13 2023 dwagner@suse.de
  - nvme: update firmware version after commit (bsc#1215291).
  - commit 164c5ac
* Mon Nov 13 2023 mfranc@suse.cz
  - s390/cmma: fix initial kernel address space page table walk
    (LTC#203998 bsc#1217090).
  - commit fbdf8df
* Mon Nov 13 2023 schwab@suse.de
  - rpm/check-for-config-changes: add HAVE_SHADOW_CALL_STACK to IGNORED_CONFIGS_RE
    Not supported by our compiler.
  - commit eb32b5a
* Mon Nov 13 2023 dwagner@suse.de
  - qla0xxx: add debug log for unmaintained hw detected
    (bsc#1216033, jsc#PED-6878, jsc#PED-6930).
  - commit f03aff2
* Mon Nov 13 2023 tzimmermann@suse.com
  - config: Enable support for sysfb infrastructure on armv7hl (jsc#PED-1117, bsc#1216864)
  - commit 8b528ba
* Mon Nov 13 2023 tzimmermann@suse.com
  - config: Enable support for sysfb infrastructure on arm64 (jsc#PED-1117, bsc#1216864)
  - commit 6b6ada0
* Mon Nov 13 2023 tiwai@suse.de
  - supported.conf: Move lz4-related modules to kernel-*-extra (bsc#1217030)
  - commit ad6609a
* Mon Nov 13 2023 tiwai@suse.de
  - net: Avoid address overwrite in kernel_connect (bsc#1216861).
  - commit 0b11b1e
* Mon Nov 13 2023 tbogendoerfer@suse.de
  - Update
    patches.suse/igb-set-max-size-RX-buffer-when-store-bad-packet-is-.patch
    (jsc#PED-4082 bsc#1216259 CVE-2023-45871).
    Added CVE reference.
  - commit d155aca
* Sat Nov 11 2023 tiwai@suse.de
  - scsi: sd: Introduce manage_shutdown device flag (git-fixes).
  - commit 4dbfc08
* Sat Nov 11 2023 tiwai@suse.de
  - PM: hibernate: Clean up sync_read handling in
    snapshot_write_next() (git-fixes).
  - Refresh
    patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch.
  - Refresh
    patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch.
  - commit 57d38a1
* Sat Nov 11 2023 tiwai@suse.de
  - spi: Fix null dereference on suspend (git-fixes).
  - mmc: sdhci-pci-gli: GL9750: Mask the replay timer timeout of
    AER (git-fixes).
  - mmc: sdhci-pci-gli: GL9755: Mask the replay timer timeout of
    AER (git-fixes).
  - mmc: Add quirk MMC_QUIRK_BROKEN_CACHE_FLUSH for Micron eMMC
    Q2J54A (git-fixes).
  - i2c: designware: Disable TX_EMPTY irq while waiting for block
    length byte (git-fixes).
  - i2c: i801: fix potential race in
    i801_block_transaction_byte_by_byte (git-fixes).
  - i3c: master: svc: fix random hot join failure since timeout
    error (git-fixes).
  - mtd: cfi_cmdset_0001: Byte swap OTP info (git-fixes).
  - kernel/reboot: emergency_restart: Set correct system_state
    (git-fixes).
  - PCI: qcom-ep: Add dedicated callback for writing to DBI2
    registers (git-fixes).
  - PCI: Lengthen reset delay for VideoPropulsion Torrent QN16e card
    (git-fixes).
  - ima: detect changes to the backing overlay file (git-fixes).
  - ima: annotate iint mutex to avoid lockdep false positive
    warnings (git-fixes).
  - selftests/resctrl: Move _GNU_SOURCE define into Makefile
    (git-fixes).
  - selftests/resctrl: Remove duplicate feature check from CMT test
    (git-fixes).
  - mmc: sdhci-pci-gli: A workaround to allow GL9750 to enter ASPM
    L1.2 (git-fixes).
  - arm64: Restrict CPU_BIG_ENDIAN to GNU as or LLVM IAS 15.x or
    newer (git-fixes).
  - regmap: Ensure range selector registers are updated after
    cache sync (git-fixes).
  - ACPI: resource: Do IRQ override on TongFang GMxXGxx (git-fixes).
  - Bluetooth: btusb: Add 0bda:b85b for Fn-Link RTL8852BE
    (git-fixes).
  - usb: typec: ucsi: Fix missing link removal (git-fixes).
  - usb: misc: onboard_hub: add support for Microchip USB2412 USB
    2.0 hub (git-fixes).
  - ata: libata-scsi: Fix delayed scsi_rescan_device() execution
    (git-fixes).
  - ata: libata-scsi: Disable scsi device manage_system_start_stop
    (git-fixes).
  - ata: libata-scsi: link ata port and scsi device (git-fixes).
  - ata: libata-eh: fix reset timeout type (git-fixes).
  - lib: test_scanf: Add explicit type cast to result initialization
    in test_number_prefix() (git-fixes).
  - arm64: dts: qcom: sdm845-db845c: Mark cont splash memory region
    as reserved (git-fixes).
  - X.509: if signature is unsupported skip validation (git-fixes).
  - spi: Rename SPI_MASTER_GPIO_SS to SPI_CONTROLLER_GPIO_SS
    (git-fixes).
  - spi: Get rid of old SPI_MASTER_MUST_TX & SPI_MASTER_MUST_RX
    (git-fixes).
  - spi: Get rid of old SPI_MASTER_NO_TX & SPI_MASTER_NO_RX
    (git-fixes).
  - commit cb45743
* Sat Nov 11 2023 tiwai@suse.de
  - ALSA: hda: ASUS UM5302LA: Added quirks for cs35L41/10431A83
    on i2c bus (git-fixes).
  - ALSA: info: Fix potential deadlock at disconnection (git-fixes).
  - ALSA: hda: Add ASRock X670E Taichi to denylist (git-fixes).
  - ALSA: hda/realtek: Add quirk for ASUS UX7602ZM (git-fixes).
  - commit 163245c
* Sat Nov 11 2023 tiwai@suse.de
  - lsm: fix default return value for vm_enough_memory (git-fixes).
  - commit 5592231
* Sat Nov 11 2023 tiwai@suse.de
  - arm64/arm: arm_pmuv3: perf: Don't truncate 64-bit registers
    (git-fixes).
  - ASoC: SOF: sof-client: trivial: fix comment typo (git-fixes).
  - ASoC: dapm: fix clock get name (git-fixes).
  - ASoC: hdmi-codec: register hpd callback on component probe
    (git-fixes).
  - ASoC: mediatek: mt8186_mt6366_rt1019_rt5682s: trivial: fix
    error messages (git-fixes).
  - ALSA: hda/realtek: Add support dual speaker for Dell
    (git-fixes).
  - spi: spi-zynq-qspi: add spi-mem to driver kconfig dependencies
    (git-fixes).
  - Revert "mmc: core: Capture correct oemid-bits for eMMC cards"
    (git-fixes).
  - mmc: vub300: fix an error code (git-fixes).
  - mmc: sdhci_am654: fix start loop index for TAP value parsing
    (git-fixes).
  - lsm: fix default return value for inode_getsecctx (git-fixes).
  - commit 1c5dac0
* Fri Nov 10 2023 msuchanek@suse.de
  - powerpc/rtas: Serialize firmware activation sequences
    (jsc#PED-4486).
  - commit ccdd6c9
* Fri Nov 10 2023 msuchanek@suse.de
  - powerpc/rtas: Facilitate high-level call sequences
    (jsc#PED-4486).
  - commit 6c17a9b
* Fri Nov 10 2023 msuchanek@suse.de
  - powerpc/rtas: Factor out function descriptor lookup
    (jsc#PED-4486).
  - commit 01cd933
* Fri Nov 10 2023 tiwai@suse.de
  - Bluetooth: ISO: Use defer setup to separate PA sync and BIG sync
    (git-fixes).
  - Refresh
    patches.suse/Bluetooth-hci_sync-always-check-if-connection-is-ali.patch.
  - commit 4bc4bad
* Fri Nov 10 2023 tiwai@suse.de
  - Bluetooth: Make handle of hci_conn be unique (git-fixes).
  - Bluetooth: ISO: Pass BIG encryption info through QoS
    (git-fixes).
  - commit 0637142
* Fri Nov 10 2023 tiwai@suse.de
  - Bluetooth: btrtl: Ignore error return for hci_devcd_register()
    (git-fixes).
  - commit dfe20be
* Fri Nov 10 2023 tiwai@suse.de
  - Bluetooth: btrtl: Load FW v2 otherwise FW v1 for RTL8852C
    (git-fixes).
  - Bluetooth: btrtl: Correct the length of the HCI command for
    drop fw (git-fixes).
  - Bluetooth: btrtl: Add Realtek devcoredump support (git-fixes).
  - commit e021641
* Fri Nov 10 2023 msuchanek@suse.de
  - powerpc/selftests: Add test for papr-sysparm (jsc#PED-4486).
  - powerpc/pseries/papr-sysparm: Expose character device to user
    space (jsc#PED-4486).
  - powerpc/pseries/papr-sysparm: Validate buffer object lengths
    (jsc#PED-4486).
  - commit 9c23c8f
* Fri Nov 10 2023 msuchanek@suse.de
  - powerpc/pseries: Add papr-vpd character driver for VPD retrieval (jsc#PED-4486).
    Refresh to current upstream submission.
  - commit 38bae06
* Fri Nov 10 2023 tiwai@suse.de
  - ASoC: cs35l41: Detect CSPL errors when sending CSPL commands
    (git-fixes).
  - commit 6a51af5
* Fri Nov 10 2023 tiwai@suse.de
  - ALSA: hda: cs35l41: Support mute notifications for CS35L41 HDA
    (git-fixes).
  - Refresh
    patches.suse/ASoC-cs35l41-Fix-broken-shared-boost-activation.patch.
  - commit 30a890a
* Fri Nov 10 2023 tiwai@suse.de
  - ALSA: hda: cs35l41: Fix missing error code in
    cs35l41_smart_amp() (git-fixes).
  - ALSA: hda: cs35l41: mark cs35l41_verify_id() static (git-fixes).
  - ALSA: hda: cs35l41: Check CSPL state after loading firmware
    (git-fixes).
  - ALSA: hda: cs35l41: Do not unload firmware before reset in
    system suspend (git-fixes).
  - ALSA: hda: cs35l41: Force a software reset after hardware reset
    (git-fixes).
  - ALSA: hda: cs35l41: Run boot process during resume callbacks
    (git-fixes).
  - ALSA: hda: cs35l41: Assert Reset prior to de-asserting in
    probe and system resume (git-fixes).
  - ALSA: hda: cs35l41: Assert reset before system suspend
    (git-fixes).
  - ALSA: hda: cs35l41: Use reset label to get GPIO for HP Zbook
    Fury 17 G9 (git-fixes).
  - ALSA: hda: cs35l41: Consistently use dev_err_probe()
    (git-fixes).
  - ALSA: hda: cs35l41: Add read-only ALSA control for forced mute
    (git-fixes).
  - ALSA: hda/realtek: Support ACPI Notification framework via
    component binding (git-fixes).
  - ALSA: hda: cs35l41: Add notification support into component
    binding (git-fixes).
  - commit 2b0e0de
* Fri Nov 10 2023 tiwai@suse.de
  - Update patch reference for QXL fix (CVE-2023-39198 bsc#1216965)
  - commit 1010980
* Fri Nov 10 2023 jack@suse.cz
  - Add tag to
    patches.suse/RDMA-irdma-Prevent-zero-length-STAG-registration.patch
    (git-fixes CVE-2023-25775).
  - commit db23c56
* Fri Nov 10 2023 tiwai@suse.de
  - selftests: pmtu.sh: fix result checking (git-fixes).
  - Fix termination state for idr_for_each_entry_ul() (git-fixes).
  - net: dsa: lan9303: consequently nested-lock physical MDIO
    (git-fixes).
  - Input: synaptics-rmi4 - fix use after free in
    rmi_unregister_function() (git-fixes).
  - i2c: iproc: handle invalid slave state (git-fixes).
  - watchdog: ixp4xx: Make sure restart always works (git-fixes).
  - watchdog: of_xilinx_wdt: Remove unnecessary clock disable call
    in the remove path (git-fixes).
  - pwm: brcmstb: Utilize appropriate clock APIs in suspend/resume
    (git-fixes).
  - pwm: sti: Reduce number of allocations and drop usage of
    chip_data (git-fixes).
  - commit bbb7764
* Thu Nov 09 2023 tiwai@suse.de
  - Update ath11k hibernation fix patch set (bsc#1207948)
    Refreshed patches from the latest subsystem tree
  - commit 9792e08
* Thu Nov 09 2023 jgross@suse.com
  - x86/xen: Set default memory type for PV guests to WB
    (bsc#1216611).
  - commit 1fb865a
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Remove unused code (bsc#1216611).
  - commit 51227c2
* Thu Nov 09 2023 jgross@suse.com
  - x86/mm: Only check uniform after calling mtrr_type_lookup()
    (bsc#1216611).
  - commit 730fe1e
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Don't let mtrr_type_lookup() return MTRR_TYPE_INVALID
    (bsc#1216611).
  - commit 567033f
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Use new cache_map in mtrr_type_lookup() (bsc#1216611).
  - commit 8d9ece0
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Add mtrr=debug command line option (bsc#1216611).
  - commit 05b029d
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Construct a memory map with cache modes (bsc#1216611).
  - commit 88ed34b
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Add get_effective_type() service function
    (bsc#1216611).
  - commit f135ec2
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Allocate mtrr_value array dynamically (bsc#1216611).
  - commit 26e92d9
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Move 32-bit code from mtrr.c to legacy.c
    (bsc#1216611).
  - commit dbf2dd7
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Have only one set_mtrr() variant (bsc#1216611).
  - commit 2940cc3
* Thu Nov 09 2023 jgross@suse.com
  - x86/mtrr: Replace vendor tests in MTRR code (bsc#1216611).
  - commit 77388db
* Thu Nov 09 2023 tiwai@suse.de
  - usb: storage: set 1.50 as the lower bcdDevice for older "Super
    Top" compatibility (git-fixes).
  - tty: 8250: Add support for Intashield IX cards (git-fixes).
  - tty: 8250: Add support for additional Brainboxes PX cards
    (git-fixes).
  - tty: 8250: Add support for Intashield IS-100 (git-fixes).
  - tty: 8250: Add support for Brainboxes UP cards (git-fixes).
  - tty: 8250: Add support for additional Brainboxes UC cards
    (git-fixes).
  - misc: pci_endpoint_test: Add deviceID for J721S2 PCIe EP device
    support (git-fixes).
  - ASoC: SOF: sof-pci-dev: Fix community key quirk detection
    (git-fixes).
  - ALSA: usb-audio: add quirk flag to enable native DSD for
    McIntosh devices (git-fixes).
  - ALSA: hda: intel-dsp-config: Fix JSL Chromebook quirk detection
    (git-fixes).
  - PCI: Prevent xHCI driver from claiming AMD VanGogh USB3 DRD
    device (git-fixes).
  - r8152: Check for unplug in r8153b_ups_en() / r8153c_ups_en()
    (git-fixes).
  - r8152: Check for unplug in rtl_phy_patch_request() (git-fixes).
  - efi: fix memory leak in krealloc failure handling (git-fixes).
  - ASoC: da7219: Correct the process of setting up Gnd switch in
    AAD (git-fixes).
  - ASoC: codecs: tas2780: Fix log of failed reset via I2C
    (git-fixes).
  - ASoC: rt5650: fix the wrong result of key button (git-fixes).
  - ASoC: soc-dapm: Add helper for comparing widget name
    (git-fixes).
  - spi: npcm-fiu: Fix UMA reads when dummy.nbytes == 0 (git-fixes).
  - Input: synaptics-rmi4 - handle reset delay when using SMBus
    trsnsport (git-fixes).
  - dmaengine: ste_dma40: Fix PM disable depth imbalance in
    d40_probe (git-fixes).
  - media: i2c: ov8858: Don't set fwnode in the driver (git-fixes).
  - can: flexcan: remove the auto stop mode for IMX93 (git-fixes).
  - arm64: dts: imx93: add the Flex-CAN stop mode by GPR
    (git-fixes).
  - irqchip/stm32-exti: add missing DT IRQ flag translation
    (git-fixes).
  - ASoC: tlv320adc3xxx: BUG: Correct micbias setting (git-fixes).
  - ASoC: core: Do not call link_exit() on uninitialized rtd objects
    (git-fixes).
  - ASoC: simple-card: fixup asoc_simple_probe() error handling
    (git-fixes).
  - commit a07dd6a
* Wed Nov 08 2023 lhenriques@suse.de
  - netfs: Only call folio_start_fscache() one time for each folio
    (bsc#1216954).
  - commit edff202
* Wed Nov 08 2023 tiwai@suse.de
  - regmap: prevent noinc writes from clobbering cache (git-fixes).
  - pcmcia: ds: fix possible name leak in error path in
    pcmcia_device_add() (git-fixes).
  - pcmcia: ds: fix refcount leak in pcmcia_device_add()
    (git-fixes).
  - pcmcia: cs: fix possible hung task and memory leak pccardd()
    (git-fixes).
  - commit 2de7d14
* Tue Nov 07 2023 tiwai@suse.de
  - media: venus: hfi_parser: Add check to keep the number of
    codecs within range (git-fixes).
  - media: venus: hfi: add checks to handle capabilities from
    firmware (git-fixes).
  - media: venus: hfi: fix the check to handle session buffer
    requirement (git-fixes).
  - media: venus: hfi: add checks to perform sanity on queue
    pointers (git-fixes).
  - media: cec: meson: always include meson sub-directory in
    Makefile (git-fixes).
  - media: platform: mtk-mdp3: fix uninitialized variable in
    mdp_path_config() (git-fixes).
  - media: imx-jpeg: notify source chagne event when the first
    picture parsed (git-fixes).
  - media: siano: Drop unnecessary error check for
    debugfs_create_dir/file() (git-fixes).
  - media: aspeed: Drop unnecessary error check for
    debugfs_create_file() (git-fixes).
  - media: dvb-usb-v2: af9035: fix missing unlock (git-fixes).
  - media: cadence: csi2rx: Unregister v4l2 async notifier
    (git-fixes).
  - staging: media: ipu3: remove ftrace-like logging (git-fixes).
  - media: lirc: drop trailing space from scancode transmit
    (git-fixes).
  - media: sharp: fix sharp encoding (git-fixes).
  - media: ccs: Correctly initialise try compose rectangle
    (git-fixes).
  - media: cedrus: Fix clock/reset sequence (git-fixes).
  - media: vidtv: mux: Add check and kfree for kstrdup (git-fixes).
  - media: vidtv: psi: Add check for kstrdup (git-fixes).
  - media: s3c-camif: Avoid inappropriate kfree() (git-fixes).
  - media: mtk-jpegenc: Fix bug in JPEG encode quality selection
    (git-fixes).
  - media: amphion: handle firmware debug message (git-fixes).
  - media: bttv: fix use after free error due to btv->timeout timer
    (git-fixes).
  - media: ov5640: Fix a memory leak when ov5640_probe fails
    (git-fixes).
  - media: i2c: max9286: Fix some redundant of_node_put() calls
    (git-fixes).
  - media: verisilicon: Do not enable G2 postproc downscale if
    source is narrower than destination (git-fixes).
  - media: hantro: Check whether reset op is defined before use
    (git-fixes).
  - media: imx-jpeg: initiate a drain of the capture queue in
    dynamic resolution change (git-fixes).
  - media: qcom: camss: Fix csid-gen2 for test pattern generator
    (git-fixes).
  - media: qcom: camss: Fix set CSI2_RX_CFG1_VC_MODE when VC is
    greater than 3 (git-fixes).
  - media: qcom: camss: Fix invalid clock enable bit disjunction
    (git-fixes).
  - media: qcom: camss: Fix missing vfe_lite clocks check
    (git-fixes).
  - media: qcom: camss: Fix VFE-480 vfe_disable_output()
    (git-fixes).
  - media: qcom: camss: Fix VFE-17x vfe_disable_output()
    (git-fixes).
  - media: qcom: camss: Fix vfe_get() error jump (git-fixes).
  - media: qcom: camss: Fix pm_domain_on sequence in probe
    (git-fixes).
  - commit dd330a0
* Mon Nov 06 2023 tiwai@suse.de
  - rtc: efi: fixed typo in efi_procfs() (git-fixes).
  - rtc: brcmstb-waketimer: support level alarm_irq (git-fixes).
  - commit 74519c3
* Sun Nov 05 2023 tiwai@suse.de
  - i3c: master: svc: fix SDA keep low when polling IBIWON timeout
    happen (git-fixes).
  - i3c: master: svc: fix check wrong status register in irq handler
    (git-fixes).
  - i3c: master: svc: fix ibi may not return mandatory data byte
    (git-fixes).
  - i3c: master: svc: fix wrong data return when IBI happen during
    start frame (git-fixes).
  - i3c: master: svc: fix race condition in ibi work thread
    (git-fixes).
  - i3c: Fix potential refcount leak in
    i3c_master_register_new_i3c_devs (git-fixes).
  - i3c: master: cdns: Fix reading status register (git-fixes).
  - cxl/region: Fix x1 root-decoder granularity calculations
    (git-fixes).
  - cxl/region: Fix cxl_region_rwsem lock held when returning to
    user space (git-fixes).
  - cxl/region: Do not try to cleanup after
    cxl_region_setup_targets() fails (git-fixes).
  - cxl/mem: Fix shutdown order (git-fixes).
  - mtd: rawnand: meson: check return value of devm_kasprintf()
    (git-fixes).
  - mtd: rawnand: intel: check return value of devm_kasprintf()
    (git-fixes).
  - mtd: rawnand: arasan: Include ECC syndrome along with in-band
    data while checking for ECC failure (git-fixes).
  - mtd: rawnand: tegra: add missing check for platform_get_irq()
    (git-fixes).
  - 9p/net: fix possible memory leak in p9_check_errors()
    (git-fixes).
  - modpost: fix ishtp MODULE_DEVICE_TABLE built on big-endian host
    (git-fixes).
  - modpost: fix tee MODULE_DEVICE_TABLE built on big-endian host
    (git-fixes).
  - pinctrl: renesas: rzg2l: Make reverse order of enable() for
    disable() (git-fixes).
  - dmaengine: stm32-mdma: correct desc prep when channel running
    (git-fixes).
  - dmaengine: pxa_dma: Remove an erroneous BUG_ON() in
    pxad_free_desc() (git-fixes).
  - dmaengine: ti: edma: handle irq_of_parse_and_map() errors
    (git-fixes).
  - dmaengine: idxd: Register dsa_bus_type before registering idxd
    sub-drivers (git-fixes).
  - commit 0e1ee29
* Sat Nov 04 2023 tiwai@suse.de
  - usb: raw-gadget: properly handle interrupted requests
    (git-fixes).
  - usb: typec: tcpm: Fix NULL pointer dereference in tcpm_pd_svdm()
    (git-fixes).
  - usb: typec: tcpm: Add additional checks for contaminant
    (git-fixes).
  - usb: host: xhci-plat: fix possible kernel oops while resuming
    (git-fixes).
  - xhci: Loosen RPM as default policy to cover for AMD xHC 1.1
    (git-fixes).
  - USB: usbip: fix stub_dev hub disconnect (git-fixes).
  - usb: dwc3: document gfladj_refclk_lpm_sel field (git-fixes).
  - usb: chipidea: Simplify Tegra DMA alignment code (git-fixes).
  - usb: chipidea: Fix DMA overwrite for Tegra (git-fixes).
  - dt-bindings: usb: qcom,dwc3: Fix SDX65 clocks (git-fixes).
  - usb: dwc2: fix possible NULL pointer dereference caused by
    driver concurrency (git-fixes).
  - tty: n_gsm: fix race condition in status line change on dead
    connections (git-fixes).
  - tty: 8250: Add Brainboxes Oxford Semiconductor-based quirks
    (git-fixes).
  - tty: 8250: Fix up PX-803/PX-857 (git-fixes).
  - tty: 8250: Fix port count of PX-257 (git-fixes).
  - tty: 8250: Remove UC-257 and UC-431 (git-fixes).
  - dt-bindings: serial: rs485: Add rs485-rts-active-high
    (git-fixes).
  - tty: serial: samsung_tty: remove dead code (git-fixes).
  - tty: serial: meson: fix hard LOCKUP on crtscts mode (git-fixes).
  - tty/sysrq: replace smp_processor_id() with get_cpu()
    (git-fixes).
  - dt-bindings: serial: fix regex pattern for matching serial
    node children (git-fixes).
  - serial: exar: Revert "serial: exar: Add support for Sealevel
    7xxxC serial cards" (git-fixes).
  - tty: tty_jobctrl: fix pid memleak in disassociate_ctty()
    (git-fixes).
  - driver core: Release all resources during unbind before updating
    device links (git-fixes).
  - device property: Replace custom implementation of COUNT_ARGS()
    (git-fixes).
  - driver core: Add missing parameter description to
    __fwnode_link_add() (git-fixes).
  - iio: frequency: adf4350: Use device managed functions and fix
    power down issue (git-fixes).
  - misc: st_core: Do not call kfree_skb() under spin_lock_irqsave()
    (git-fixes).
  - apparmor: fix invalid reference on profile->disconnected
    (git-fixes).
  - seq_buf: fix a misleading comment (git-fixes).
  - verification/dot2k: Delete duplicate imports (git-fixes).
  - scripts/gdb: fix usage of MOD_TEXT not defined when
    CONFIG_MODULES=n (git-fixes).
  - selftests/clone3: Fix broken test under !CONFIG_TIME_NS
    (git-fixes).
  - kselftest: vm: fix mdwe's mmap_FIXED test case (git-fixes).
  - ata: libata-eh: Fix compilation warning in ata_eh_link_report()
    (git-fixes).
  - ata: libata-core: Fix compilation warning in
    ata_dev_config_ncq() (git-fixes).
  - ata: sata_mv: Fix incorrect string length computation in
    mv_dump_mem() (git-fixes).
  - kernel.h: split out COUNT_ARGS() and CONCATENATE() to args.h
    (git-fixes).
  - commit 7857243
* Sat Nov 04 2023 tiwai@suse.de
  - Move upstreamed patches into sorted section
  - commit 266765d
* Fri Nov 03 2023 lduncan@suse.com
  - scsi: qedf: Remove unused declaration (jsc#PED-6887).
  - scsi: mpi3mr: Update driver version to 8.5.0.0.0 (jsc#PED-6833).
  - scsi: mpi3mr: Enhance handling of devices removed after
    controller reset (jsc#PED-6833).
  - scsi: mpi3mr: WRITE SAME implementation (jsc#PED-6833).
  - scsi: mpi3mr: Add support for more than 1MB I/O (jsc#PED-6833).
  - scsi: mpi3mr: Update MPI Headers to version 3.00.28
    (jsc#PED-6833).
  - scsi: mpi3mr: Invoke soft reset upon TSU or event ack time out
    (jsc#PED-6833).
  - scsi: mpi3mr: Fix the type used for pointers to bitmap
    (jsc#PED-6833).
  - scsi: mpi3mr: Use -ENOMEM instead of -1 in mpi3mr_expander_add()
    (jsc#PED-6833).
  - scsi: bnx2i: Replace all non-returning strlcpy with strscpy
    (jsc#PED-6881).
  - commit e96a6ce
* Fri Nov 03 2023 tabraham@suse.com
  - x86/cpu: Clear SVM feature if disabled by BIOS (bsc#1214700).
  - commit 84980be
* Fri Nov 03 2023 iivanov@suse.de
  - genirq: Fix software resend lockup and nested resend (bsc#1216838)
  - commit 89cd9f2
* Fri Nov 03 2023 iivanov@suse.de
  - tpm_tis_spi: Add hardware wait polling (bsc#1213534)
  - commit ec3c751
* Fri Nov 03 2023 iivanov@suse.de
  - iommu/arm-smmu-v3: Fix soft lockup triggered by (bsc#1215921)
  - commit 7166c48
* Fri Nov 03 2023 iivanov@suse.de
  - arm64/smmu: use TLBI ASID when invalidating entire range (bsc#1215921)
  - commit d16cd96
* Fri Nov 03 2023 iivanov@suse.de
  - genirq: Use a maple tree for interrupt descriptor management (bsc#1216838)
  - commit 7eccb48
* Fri Nov 03 2023 iivanov@suse.de
  - genirq: Encapsulate sparse bitmap handling (bsc#1216838)
  - commit 85b3f80
* Fri Nov 03 2023 iivanov@suse.de
  - genirq: Use hlist for managing resend handlers (bsc#1216838)
  - commit 3f03452
* Fri Nov 03 2023 iivanov@suse.de
  - perf: arm_cspmu: Add missing MODULE_DEVICE_TABLE (bsc#1216837)
  - commit e992f19
* Fri Nov 03 2023 iivanov@suse.de
  - perf/arm_cspmu: Decouple APMT dependency (bsc#1216837)
  - commit 8252670
* Fri Nov 03 2023 iivanov@suse.de
  - perf/arm_cspmu: Clean up ACPI dependency (bsc#1216837)
  - commit 22cdbfa
* Fri Nov 03 2023 tiwai@suse.de
  - padata: Fix refcnt handling in padata_free_shell() (git-fixes).
  - leds: trigger: ledtrig-cpu:: Fix 'output may be truncated'
    issue for 'cpu' (git-fixes).
  - leds: pwm: Don't disable the PWM when the LED should be off
    (git-fixes).
  - leds: turris-omnia: Do not use SMBUS calls (git-fixes).
  - mfd: arizona-spi: Set pdata.hpdet_channel for ACPI enumerated
    devs (git-fixes).
  - mfd: qcom-spmi-pmic: Fix revid implementation (git-fixes).
  - mfd: qcom-spmi-pmic: Fix reference leaks in revid helper
    (git-fixes).
  - mfd: dln2: Fix double put in dln2_probe (git-fixes).
  - mfd: core: Ensure disabled devices are skipped without aborting
    (git-fixes).
  - mfd: core: Un-constify mfd_cell.of_reg (git-fixes).
  - i2c: core: Run atomic i2c xfer when !preemptible (git-fixes).
  - PCI: endpoint: Fix double free in __pci_epc_create()
    (git-fixes).
  - x86/PCI: Avoid PME from D3hot/D3cold for AMD Rembrandt and
    Phoenix USB4 (git-fixes).
  - PCI/sysfs: Protect driver's D3cold preference from user space
    (git-fixes).
  - PCI: keystone: Don't discard .probe() callback (git-fixes).
  - PCI: keystone: Don't discard .remove() callback (git-fixes).
  - PCI: kirin: Don't discard .remove() callback (git-fixes).
  - PCI: exynos: Don't discard .remove() callback (git-fixes).
  - PCI: vmd: Correct PCI Header Type Register's multi-function
    check (git-fixes).
  - PCI/ASPM: Fix L1 substate handling in aspm_attr_store_common()
    (git-fixes).
  - module/decompress: use vmalloc() for gzip decompression
    workspace (git-fixes).
  - watchdog: move softlockup_panic back to early_param (git-fixes).
  - proc: sysctl: prevent aliased sysctls from getting passed to
    init (git-fixes).
  - r8169: fix rare issue with broken rx after link-down on RTL8125
    (git-fixes).
  - r8169: fix the KCSAN reported data race in rtl_rx while reading
    desc->opts1 (git-fixes).
  - r8169: fix the KCSAN reported data-race in rtl_tx while reading
    TxDescArray[entry].opts1 (git-fixes).
  - r8169: fix the KCSAN reported data-race in rtl_tx() while
    reading tp->cur_tx (git-fixes).
  - commit 6cdb862
* Fri Nov 03 2023 tiwai@suse.de
  - crypto: qat - fix deadlock in backlog processing (git-fixes).
  - crypto: hisilicon/qm - fix EQ/AEQ interrupt issue (git-fixes).
  - crypto: qat - fix double free during reset (git-fixes).
  - crypto: hisilicon/qm - fix PF queue parameter issue (git-fixes).
  - crypto: qat - increase size of buffers (git-fixes).
  - crypto: caam/jr - fix Chacha20 + Poly1305 self test failure
    (git-fixes).
  - crypto: caam/qi2 - fix Chacha20 + Poly1305 self test failure
    (git-fixes).
  - hwrng: geode - fix accessing registers (git-fixes).
  - hwrng: bcm2835 - Fix hwrng throughput regression (git-fixes).
  - dt-bindings: leds: Last color ID is now 14 (LED_COLOR_ID_LIME)
    (git-fixes).
  - dt-bindings: mfd: mt6397: Split out compatible for MediaTek
    MT6366 PMIC (git-fixes).
  - HID: uclogic: Fix a work->entry not empty bug in __queue_work()
    (git-fixes).
  - HID: uclogic: Fix user-memory-access bug in
    uclogic_params_ugee_v2_init_event_hooks() (git-fixes).
  - HID: logitech-hidpp: Move get_wireless_feature_index() check
    to hidpp_connect_event() (git-fixes).
  - HID: logitech-hidpp: Revert "Don't restart communication if
    not necessary" (git-fixes).
  - HID: logitech-hidpp: Don't restart IO, instead defer
    hid_connect() only (git-fixes).
  - hid: lenovo: Resend all settings on reset_resume for compact
    keyboards (git-fixes).
  - hid: cp2112: Fix duplicate workqueue initialization (git-fixes).
  - gtp: fix fragmentation needed check with gso (git-fixes).
  - gtp: uapi: fix GTPA_MAX (git-fixes).
  - commit a4c70dd
* Fri Nov 03 2023 tiwai@suse.de
  - certs: Break circular dependency when selftest is modular
    (git-fixes).
  - Refresh
    patches.suse/0002-PKCS-7-Check-codeSigning-EKU-for-kernel-module-and-k.patch.
  - commit dfb1cad
* Fri Nov 03 2023 tiwai@suse.de
  - crypto: qat - fix unregistration of crypto algorithms
    (git-fixes).
  - crypto: qat - ignore subsequent state up commands (git-fixes).
  - crypto: qat - fix state machines cleanup paths (git-fixes).
  - crypto: hisilicon/hpre - Fix a erroneous check after snprintf()
    (git-fixes).
  - ARM: 9323/1: mm: Fix ARCH_LOW_ADDRESS_LIMIT when CONFIG_ZONE_DMA
    (git-fixes).
  - ARM: 9321/1: memset: cast the constant byte to unsigned char
    (git-fixes).
  - backlight: pwm_bl: Disable PWM on shutdown, suspend and remove
    (git-fixes).
  - ASoC: Intel: Skylake: Fix mem leak when parsing UUIDs fails
    (git-fixes).
  - ASoC: fsl: Fix PM disable depth imbalance in fsl_easrc_probe
    (git-fixes).
  - ASoC: ams-delta.c: use component after check (git-fixes).
  - ASoC: intel: sof_sdw: Stop processing CODECs when enough are
    found (git-fixes).
  - ASoC: Intel: sof_sdw_rt_sdca_jack_common: add rt713 support
    (git-fixes).
  - ASoC: fsl-asoc-card: Add comment for mclk in the codec_priv
    (git-fixes).
  - ASoC: fsl: mpc5200_dma.c: Fix warning of Function parameter
    or member not described (git-fixes).
  - ASoC: codecs: wsa-macro: fix uninitialized stack variables
    with name prefix (git-fixes).
  - ASoC: SOF: ipc4-topology: Use size_add() in call to
    struct_size() (git-fixes).
  - ASoC: doc: Update codec to codec examples (git-fixes).
  - ASoC: soc-pcm.c: Make sure DAI parameters cleared if the DAI
    becomes inactive (git-fixes).
  - ALSA: hda: cs35l41: Undo runtime PM changes at driver exit time
    (git-fixes).
  - ALSA: hda: cs35l41: Fix unbalanced pm_runtime_get() (git-fixes).
  - ASoC: cs35l41: Undo runtime PM changes at driver exit time
    (git-fixes).
  - ASoC: cs35l41: Verify PM runtime resume errors in IRQ handler
    (git-fixes).
  - ASoC: cs35l41: Fix broken shared boost activation (git-fixes).
  - ASoC: cs35l41: Initialize completion object before requesting
    IRQ (git-fixes).
  - ASoC: cs35l41: Handle mdsync_up reg write errors (git-fixes).
  - ASoC: cs35l41: Handle mdsync_down reg write errors (git-fixes).
  - ASoC: SOF: core: Ensure sof_ops_free() is still called when
    probe never ran (git-fixes).
  - commit e345c76
* Thu Nov 02 2023 msuchanek@suse.de
  - Refresh sorted patches.
  - commit 60c433a
* Thu Nov 02 2023 msuchanek@suse.de
  - powerpc/vas: Limit open window failure messages in log bufffer
    (bsc#1216687 ltc#203927).
  - commit ebbc65f
* Thu Nov 02 2023 hare@suse.de
  - ata: pata_octeon_cf: fix error return code in (bsc#1216435).
  - commit 0f8e43f
* Thu Nov 02 2023 ggherdovich@suse.cz
  - platform/x86/intel/tpmi: Prevent overflow for cap_offset
    (jsc#PED-5555 jsc#PED-5557).
  - commit 1a30c51
* Thu Nov 02 2023 ggherdovich@suse.cz
  - platform/x86/intel: tpmi: Remove hardcoded unit and offset
    (jsc#PED-5555 jsc#PED-5557).
  - commit 2815b7f
* Thu Nov 02 2023 ggherdovich@suse.cz
  - platform/x86/intel-uncore-freq: tpmi: Provide cluster level
    control (jsc#PED-4901 jsc#PED-4961).
  - commit d195bba
* Thu Nov 02 2023 ggherdovich@suse.cz
  - platform/x86/intel-uncore-freq: Support for cluster level
    controls (jsc#PED-4901 jsc#PED-4961).
  - commit 698bea8
* Thu Nov 02 2023 ggherdovich@suse.cz
  - platform/x86/intel-uncore-freq: Uncore frequency control via
    TPMI (jsc#PED-4901 jsc#PED-4961).
  - commit ab99025
* Thu Nov 02 2023 ggherdovich@suse.cz
  - cpufreq: intel_pstate: Fix scaling for hybrid-capable systems
    with disabled E-cores (jsc#PED-4927 jsc#PED-4929).
  - commit 7d3ce95
* Thu Nov 02 2023 tiwai@suse.de
  - scripts/kernel-doc: Fix the regex for matching -Werror flag
    (git-fixes).
  - commit 7fb028b
* Thu Nov 02 2023 tiwai@suse.de
  - docs: usb: fix reference to nonexistent file in UVC Gadget
    (git-fixes).
  - scripts/kernel-doc: match -Werror flag strictly (git-fixes).
  - docs: admin-guide: sysctl: fix details of struct dentry_stat_t
    (git-fixes).
  - selftests/resctrl: Reduce failures due to outliers in MBA/MBM
    tests (git-fixes).
  - selftests/resctrl: Fix uninitialized .sa_flags (git-fixes).
  - selftests/resctrl: Ensure the benchmark commands fits to its
    array (git-fixes).
  - selftests/pidfd: Fix ksft print formats (git-fixes).
  - kunit: Fix missed memory release in kunit_free_suite_set()
    (git-fixes).
  - firmware: raspberrypi: Fix devm_rpi_firmware_get documentation
    (git-fixes).
  - firmware: ti_sci: Mark driver as non removable (git-fixes).
  - firmware: qcom_scm: use 64-bit calling convention only when
    client is 64-bit (git-fixes).
  - firmware: tegra: Add suspend hook and reset BPMP IPC early on
    resume (git-fixes).
  - firmware: arm_ffa: Allow the FF-A drivers to use 32bit mode
    of messaging (git-fixes).
  - firmware: arm_ffa: Assign the missing IDR allocation ID to
    the FFA device (git-fixes).
  - clk: scmi: Free scmi_clk allocated when the clocks with invalid
    info are skipped (git-fixes).
  - ARM64: dts: marvell: cn9310: Use appropriate label for spi1 pins
    (git-fixes).
  - arm64: dts: ti: k3-am62a7-sk: Drop i2c-1 to 100Khz (git-fixes).
  - arm64: dts: ti: k3-am625-beagleplay: Fix typo in ramoops reg
    (git-fixes).
  - arm64: dts: meson: a1: reorder gpio_intc node definition
    (git-fixes).
  - arm64: dts: qcom: apq8016-sbc: Add missing ADV7533 regulators
    (git-fixes).
  - arm64: dts: qcom: msm8976: Fix ipc bit shifts (git-fixes).
  - arm64: dts: qcom: ipq6018: Fix tcsr_mutex register size
    (git-fixes).
  - arm64: dts: qcom: ipq6018: Fix hwlock index for SMEM
    (git-fixes).
  - arm64: dts: qcom: ipq5332: Fix hwlock index for SMEM
    (git-fixes).
  - arm64: dts: qcom: ipq8074: Fix hwlock index for SMEM
    (git-fixes).
  - arm64: dts: qcom: sdm845-mtp: fix WiFi configuration
    (git-fixes).
  - arm64: dts: qcom: sm8350: fix pinctrl for UART18 (git-fixes).
  - arm64: dts: qcom: sm8150: add ref clock to PCIe PHYs
    (git-fixes).
  - arm64: dts: qcom: qrb2210-rb1: Swap UART index (git-fixes).
  - arm64: dts: qcom: sc7280: Add missing LMH interrupts
    (git-fixes).
  - arm64: dts: qcom: sm6125: Sort spmi_bus node numerically by reg
    (git-fixes).
  - arm64: dts: qcom: sm6125: Pad APPS IOMMU address to 8 characters
    (git-fixes).
  - arm64: dts: qcom: msm8992-libra: drop duplicated reserved memory
    (git-fixes).
  - arm64: dts: qcom: msm8916: Fix iommu local address range
    (git-fixes).
  - arm64: dts: qcom: sc7280: link
    usb3_phy_wrapper_gcc_usb30_pipe_clk (git-fixes).
  - arm64: dts: qcom: sdm845: cheza doesn't support LMh node
    (git-fixes).
  - arm64: dts: qcom: sdm845: Fix PSCI power domain names
    (git-fixes).
  - arm64: dts: imx8mn: Add sound-dai-cells to micfil node
    (git-fixes).
  - arm64: dts: imx8mm: Add sound-dai-cells to micfil node
    (git-fixes).
  - arm64: dts: imx8mp-debix-model-a: Remove USB hub reset-gpios
    (git-fixes).
  - arm64: dts: imx8qm-ss-img: Fix jpegenc compatible entry
    (git-fixes).
  - arm64: tegra: Use correct interrupts for Tegra234 TKE
    (git-fixes).
  - arm64: tegra: Fix P3767 QSPI speed (git-fixes).
  - arm64: tegra: Fix P3767 card detect polarity (git-fixes).
  - mmc: meson-gx: Remove setting of CMD_CFG_ERROR (git-fixes).
  - arm64/arm: xen: enlighten: Fix KPTI checks (git-fixes).
  - arm64: module: Fix PLT counting when CONFIG_RANDOMIZE_BASE=n
    (git-fixes).
  - clocksource/drivers/arm_arch_timer: limit XGene-1 workaround
    (git-fixes).
  - accel/habanalabs/gaudi2: Fix incorrect string length computation
    in gaudi2_psoc_razwi_get_engines() (git-fixes).
  - commit 431e850
* Wed Nov 01 2023 tiwai@suse.de
  - wifi: ath12k: fix htt mlo-offset event locking (git-fixes).
  - wifi: ath12k: fix dfs-radar and temperature event locking
    (git-fixes).
  - wifi: ath11k: fix gtk offload status event locking (git-fixes).
  - wifi: ath11k: fix htt pktlog locking (git-fixes).
  - wifi: ath11k: fix dfs radar event locking (git-fixes).
  - wifi: ath11k: fix temperature event locking (git-fixes).
  - wifi: iwlwifi: empty overflow queue during flush (git-fixes).
  - wifi: iwlwifi: mvm: update IGTK in mvmvif upon D3 resume
    (git-fixes).
  - wifi: iwlwifi: pcie: synchronize IRQs before NAPI (git-fixes).
  - wifi: iwlwifi: mvm: remove TDLS stations from FW (git-fixes).
  - wifi: iwlwifi: mvm: Fix key flags for IGTK on AP interface
    (git-fixes).
  - wifi: iwlwifi: mvm: Correctly set link configuration
    (git-fixes).
  - wifi: iwlwifi: yoyo: swap cdb and jacket bits values
    (git-fixes).
  - wifi: mac80211: Fix setting vif links (git-fixes).
  - wifi: mac80211: don't recreate driver link debugfs in reconfig
    (git-fixes).
  - wifi: iwlwifi: mvm: use correct sta ID for IGTK/BIGTK
    (git-fixes).
  - wifi: iwlwifi: mvm: fix removing pasn station for responder
    (git-fixes).
  - wifi: iwlwifi: mvm: update station's MFP flag after association
    (git-fixes).
  - wifi: wilc1000: use vmm_table as array in wilc struct
    (git-fixes).
  - wifi: rtw88: Remove duplicate NULL check before calling
    usb_kill/free_urb() (git-fixes).
  - wifi: wfx: fix case where rates are out of order (git-fixes).
  - wifi: ath11k: fix Tx power value during active CAC (git-fixes).
  - wifi: ath: dfs_pattern_detector: Fix a memory initialization
    issue (git-fixes).
  - wifi: mt76: Drop unnecessary error check for
    debugfs_create_dir() (git-fixes).
  - commit c7c9050
* Wed Nov 01 2023 tiwai@suse.de
  - spi: nxp-fspi: use the correct ioremap function (git-fixes).
  - spi: mpc52xx-psc: Make mpc52xx_psc_spi_transfer_one_message()
    static (git-fixes).
  - thermal/qcom/tsens: Drop ops_v0_1 (git-fixes).
  - thermal/drivers/mediatek: Fix probe for THERMAL_V2 (git-fixes).
  - thermal: intel: powerclamp: fix mismatch in get function for
    max_idle (git-fixes).
  - thermal: ACPI: Include the right header file (git-fixes).
  - thermal: core: Don't update trip points inside the hysteresis
    range (git-fixes).
  - thermal: core: prevent potential string overflow (git-fixes).
  - wifi: mt76: mt7915: fix beamforming availability check
    (git-fixes).
  - wifi: mt76: mt7996: fix TWT command format (git-fixes).
  - wifi: mt76: mt7996: fix rx rate report for CBW320-2 (git-fixes).
  - wifi: mt76: mt7996: fix wmm queue mapping (git-fixes).
  - wifi: mt76: mt7996: fix beamformee ss subfield in EHT PHY cap
    (git-fixes).
  - wifi: mt76: mt7996: fix beamform mcu cmd configuration
    (git-fixes).
  - wifi: mt76: mt7603: improve stuck beacon handling (git-fixes).
  - wifi: mt76: mt7603: improve watchdog reset reliablity
    (git-fixes).
  - wifi: mt76: mt7603: rework/fix rx pse hang check (git-fixes).
  - wifi: rtlwifi: fix EDCA limit set by BT coexistence (git-fixes).
  - wifi: ath12k: fix DMA unmap warning on NULL DMA address
    (git-fixes).
  - wifi: ath12k: fix undefined behavior with __fls in dp
    (git-fixes).
  - wifi: mac80211: fix check for unusable RX result (git-fixes).
  - wifi: rtw88: debug: Fix the NULL vs IS_ERR() bug for
    debugfs_create_file() (git-fixes).
  - wifi: iwlwifi: Use FW rate for non-data frames (git-fixes).
  - wifi: iwlwifi: don't use an uninitialized variable (git-fixes).
  - wifi: iwlwifi: honor the enable_ini value (git-fixes).
  - wifi: mac80211: fix # of MSDU in A-MSDU calculation (git-fixes).
  - wifi: cfg80211: fix off-by-one in element defrag (git-fixes).
  - wifi: mac80211: fix RCU usage warning in mesh fast-xmit
    (git-fixes).
  - string: Adjust strtomem() logic to allow for smaller sources
    (git-fixes).
  - usb: atm: Use size_add() in call to struct_size() (git-fixes).
  - commit 6ae6091
* Wed Nov 01 2023 tiwai@suse.de
  - power: supply: core: Use blocking_notifier_call_chain to avoid
    RCU complaint (git-fixes).
  - hte: tegra: Fix missing error code in tegra_hte_test_probe()
    (git-fixes).
  - platform/x86: wmi: Fix opening of char device (git-fixes).
  - platform/x86: wmi: Fix probe failure when failing to register
    WMI devices (git-fixes).
  - Revert "hwmon: (sch56xx-common) Add automatic module loading
    on supported devices" (git-fixes).
  - Revert "hwmon: (sch56xx-common) Add DMI override table"
    (git-fixes).
  - hwmon: (nct6775) Fix incorrect variable reuse in fan_div
    calculation (git-fixes).
  - hwmon: (coretemp) Fix potentially truncated sysfs attribute name
    (git-fixes).
  - hwmon: (axi-fan-control) Fix possible NULL pointer dereference
    (git-fixes).
  - spi: tegra: Fix missing IRQ check in tegra_slink_probe()
    (git-fixes).
  - regulator: qcom-rpmh: Fix smps4 regulator for pm8550ve
    (git-fixes).
  - regmap: debugfs: Fix a erroneous check after snprintf()
    (git-fixes).
  - gpio: mockup: remove unused field (git-fixes).
  - PM: hibernate: Use __get_safe_page() rather than touching the
    list (git-fixes).
  - PM / devfreq: rockchip-dfi: Make pmu regmap mandatory
    (git-fixes).
  - keys: Remove unused extern declarations (git-fixes).
  - KEYS: trusted: tee: Refactor register SHM usage (git-fixes).
  - KEYS: trusted: Rollback init_trusted() consistently (git-fixes).
  - pstore/platform: Add check for kstrdup (git-fixes).
  - commit 4216161
* Wed Nov 01 2023 tiwai@suse.de
  - clk: npcm7xx: Fix incorrect kfree (git-fixes).
  - clk: ti: fix double free in of_ti_divider_clk_setup()
    (git-fixes).
  - clk: keystone: pll: fix a couple NULL vs IS_ERR() checks
    (git-fixes).
  - clk: asm9620: Remove 'hw' local variable that isn't checked
    (git-fixes).
  - clk: Drive clk_leaf_mux_set_rate_parent test from clk_ops
    (git-fixes).
  - clk: renesas: rzg2l: Trust value returned by hardware
    (git-fixes).
  - clk: renesas: rzg2l: Lock around writes to mux register
    (git-fixes).
  - clk: renesas: rzg2l: Wait for status bit of SD mux before
    continuing (git-fixes).
  - clk: renesas: rcar-gen3: Extend SDnH divider table (git-fixes).
  - clk: qcom: ipq5332: drop the CLK_SET_RATE_PARENT flag from
    GPLL clocks (git-fixes).
  - clk: qcom: ipq9574: drop the CLK_SET_RATE_PARENT flag from
    GPLL clocks (git-fixes).
  - clk: qcom: ipq6018: drop the CLK_SET_RATE_PARENT flag from
    PLL clocks (git-fixes).
  - clk: qcom: ipq8074: drop the CLK_SET_RATE_PARENT flag from
    PLL clocks (git-fixes).
  - clk: qcom: apss-ipq-pll: Fix 'l' value for ipq5332_pll_config
    (git-fixes).
  - clk: qcom: config IPQ_APSS_6018 should depend on QCOM_SMEM
    (git-fixes).
  - clk: qcom: gcc-sm8150: Fix gcc_sdcc2_apps_clk_src (git-fixes).
  - clk: qcom: mmcc-msm8974: remove ocmemcx_ahb_clk (git-fixes).
  - clk: qcom: mmcc-msm8998: Fix the SMMU GDSC (git-fixes).
  - clk: qcom: mmcc-msm8998: Don't check halt bit on some branch
    clks (git-fixes).
  - clk: qcom: clk-rcg2: Fix clock rate overflow for high parent
    frequencies (git-fixes).
  - clk: qcom: gcc-msm8996: Remove RPM bus clocks (git-fixes).
  - clk: qcom: ipq5332: Drop set rate parent from gpll0 dependent
    clocks (git-fixes).
  - clk: socfpga: Fix undefined behavior bug in struct
    stratix10_clock_data (git-fixes).
  - clk: visconti: Fix undefined behavior bug in struct
    visconti_pll_provider (git-fixes).
  - clk: imx: imx8qxp: Fix elcdif_pll clock (git-fixes).
  - clk: imx: imx8dxl-rsrc: keep sorted in the ascending order
    (git-fixes).
  - gpio: mockup: fix kerneldoc (git-fixes).
  - cpufreq: tegra194: fix warning due to missing opp_put
    (git-fixes).
  - cpufreq: stats: Fix buffer overflow detection in trans_stats()
    (git-fixes).
  - commit a94ed03
* Wed Nov 01 2023 tiwai@suse.de
  - clk: imx: imx8mq: correct error handling path (git-fixes).
  - clk: imx: Select MXC_CLK for CLK_IMX8QXP (git-fixes).
  - clk: mediatek: fix double free in mtk_clk_register_pllfh()
    (git-fixes).
  - clk: mediatek: clk-mt2701: Add check for mtk_alloc_clk_data
    (git-fixes).
  - clk: mediatek: clk-mt7629: Add check for mtk_alloc_clk_data
    (git-fixes).
  - clk: mediatek: clk-mt7629-eth: Add check for mtk_alloc_clk_data
    (git-fixes).
  - clk: mediatek: clk-mt6797: Add check for mtk_alloc_clk_data
    (git-fixes).
  - clk: mediatek: clk-mt6779: Add check for mtk_alloc_clk_data
    (git-fixes).
  - clk: mediatek: clk-mt6765: Add check for mtk_alloc_clk_data
    (git-fixes).
  - clk: linux/clk-provider.h: fix kernel-doc warnings and typos
    (git-fixes).
  - ACPI: sysfs: Fix create_pnp_modalias() and create_of_modalias()
    (git-fixes).
  - =?UTF-8?q?ACPI:=20video:=20Add=20acpi=5Fbacklight=3Dvendo?=
    =?UTF-8?q?r=20quirk=20for=20Toshiba=20Port=C3=A9g=C3=A9=20R100?=
    (git-fixes).
  - ACPI: property: Allow _DSD buffer data only for byte accessors
    (git-fixes).
  - ACPI: FPDT: properly handle invalid FPDT subtables (git-fixes).
  - Bluetooth: hci_sync: Fix Opcode prints in bt_dev_dbg/err
    (git-fixes).
  - Bluetooth: hci_bcm4377: Mark bcm4378/bcm4387 as BROKEN_LE_CODED
    (git-fixes).
  - can: dev: can_put_echo_skb(): don't crash kernel if
    can_priv::echo_skb is accessed out of bounds (git-fixes).
  - can: dev: can_restart(): fix race condition between controller
    restart and netif_carrier_on() (git-fixes).
  - can: dev: can_restart(): don't crash kernel if carrier is OK
    (git-fixes).
  - can: etas_es58x: add missing a blank line after declaration
    (git-fixes).
  - can: etas_es58x: rework the version check logic to silence
    - Wformat-truncation (git-fixes).
  - can: sja1000: Fix comment (git-fixes).
  - commit 4c5a896
* Wed Nov 01 2023 jslaby@suse.cz
  - rpm/check-for-config-changes: add AS_WRUSS to IGNORED_CONFIGS_RE
    Add AS_WRUSS as an IGNORED_CONFIGS_RE entry in check-for-config-changes
    to fix build on x86_32.
    There was a fix submitted to upstream but it was not accepted:
    https://lore.kernel.org/all/20231031140504.GCZUEJkMPXSrEDh3MA@fat_crate.local/
    So carry this in IGNORED_CONFIGS_RE instead.
  - commit 7acca37
* Tue Oct 31 2023 krisman@suse.de
  - io_uring: kiocb_done() should *not* trust ->ki_pos if
    - >{read,write}_iter() failed (git-fixes).
  - io_uring/fdinfo: lock SQ thread while retrieving thread cpu/pid
    (bsc#1216693 CVE-2023-46862).
  - io_uring: fix crash with IORING_SETUP_NO_MMAP and invalid SQ
    ring address (git-fixes).
  - commit 6d923bd
* Tue Oct 31 2023 krisman@suse.de
  - io-wq: fully initialize wqe before calling
    cpuhp_state_add_instance_nocalls() (git-fixes).
  - commit 8ccfa86
* Tue Oct 31 2023 mkoutny@suse.com
  - cgroup/cpuset: Inherit parent's load balance state in v2
    (bsc#1216760).
  - commit 03391cc
* Tue Oct 31 2023 mkoutny@suse.com
  - net-memcg: Fix scope of sockmem pressure indicators
    (bsc#1216759).
  - commit 8c6b513
* Tue Oct 31 2023 jlee@suse.com
  - x86/efistub: Avoid legacy decompressor when doing EFI boot
    (jsc#PED-5458).
    Refresh
    patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
  - x86/efistub: Perform SNP feature test while running in the
    firmware (jsc#PED-5458).
  - efi/libstub: Add limit argument to efi_random_alloc()
    (jsc#PED-5458).
  - x86/decompressor: Factor out kernel decompression and relocation
    (jsc#PED-5458).
  - x86/decompressor: Move global symbol references to C code
    (jsc#PED-5458).
  - decompress: Use 8 byte alignment (jsc#PED-5458).
  - x86/efistub: Prefer EFI memory attributes protocol over DXE
    services (jsc#PED-5458).
  - x86/efistub: Perform 4/5 level paging switch from the stub
    (jsc#PED-5458).
  - x86/decompressor: Merge trampoline cleanup with switching code
    (jsc#PED-5458).
  - x86/decompressor: Pass pgtable address to trampoline directly
    (jsc#PED-5458).
  - x86/decompressor: Only call the trampoline when changing paging
    levels (jsc#PED-5458).
  - x86/decompressor: Call trampoline directly from C code
    (jsc#PED-5458).
  - x86/decompressor: Avoid the need for a stack in the 32-bit
    trampoline (jsc#PED-5458).
  - x86/decompressor: Use standard calling convention for trampoline
    (jsc#PED-5458).
  - x86/decompressor: Call trampoline as a normal function
    (jsc#PED-5458).
  - x86/decompressor: Assign paging related global variables earlier
    (jsc#PED-5458).
  - x86/decompressor: Store boot_params pointer in callee save
    register (jsc#PED-5458).
  - x86/efistub: Clear BSS in EFI handover protocol entrypoint
    (jsc#PED-5458).
  - x86/decompressor: Avoid magic offsets for EFI handover
    entrypoint (jsc#PED-5458).
  - x86/efistub: Simplify and clean up handover entry code
    (jsc#PED-5458).
  - x86/efistub: Branch straight to kernel entry point from C code
    (jsc#PED-5458).
  - x86/head_64: Store boot_params pointer in callee save register
    (jsc#PED-5458).
  - commit f5ec8bb
* Tue Oct 31 2023 tiwai@suse.de
  - drivers/clocksource/timer-ti-dm: Don't call clk_get_rate()
    in stop function (git-fixes).
  - dt-bindings: timer: renesas,rz-mtu3: Fix overflow/underflow
    interrupt names (git-fixes).
  - PCI/MSI: Provide stubs for IMS functions (git-fixes).
  - selftests/x86/lam: Zero out buffer for readlink() (git-fixes).
  - objtool: Propagate early errors (git-fixes).
  - iov_iter, x86: Be consistent about the __user tag on
    copy_mc_to_user() (git-fixes).
  - commit 2039524
* Tue Oct 31 2023 tonyj@suse.de
  - perf/core: Fix potential NULL deref (bsc#1216584 CVE-2023-5717).
  - commit a0baaba
* Mon Oct 30 2023 lduncan@suse.com
  - scsi: pm80xx: Avoid leaking tags when processing
    OPC_INB_SET_CONTROLLER_CONFIG command (jsc#PED-6874).
  - scsi: pm80xx: Use phy-specific SAS address when sending
    PHY_START command (jsc#PED-6874).
  - scsi: libsas: Delete sas_ssp_task.task_prio (jsc#PED-6874).
  - scsi: libsas: Delete sas_ssp_task.enable_first_burst
    (jsc#PED-6874).
  - scsi: libsas: Delete struct scsi_core (jsc#PED-6874).
  - scsi: libsas: Delete enum sas_phy_type (jsc#PED-6874).
  - scsi: libsas: Delete enum sas_class (jsc#PED-6874).
  - scsi: libsas: Delete sas_ha_struct.lldd_module (jsc#PED-6874).
  - scsi: pm80xx: Set RETFIS when requested by libsas
    (jsc#PED-6874).
  - scsi: libsas: Add return_fis_on_success to sas_ata_task
    (jsc#PED-6874).
  - scsi: pm8001: Remove unused declarations (jsc#PED-6874).
  - scsi: pm80xx: Fix error return code in pm8001_pci_probe()
    (jsc#PED-6874).
  - scsi: aacraid: Avoid -Warray-bounds warning (jsc#PED-6875).
  - scsi: pm80xx: Add fatal error checks (jsc#PED-6874).
  - scsi: pm80xx: Add GET_NVMD timeout during probe (jsc#PED-6874).
  - scsi: pm80xx: Update PHY state after hard reset (jsc#PED-6874).
  - scsi: pm80xx: Log port state during HW event (jsc#PED-6874).
  - scsi: pm80xx: Log phy_id and port_id in the device registration
    request (jsc#PED-6874).
  - scsi: pm80xx: Print port_id in HW events (jsc#PED-6874).
  - scsi: pm80xx: Enable init logging (jsc#PED-6874).
  - scsi: pm80xx: Log some HW events by default (jsc#PED-6874).
  - scsi: aacraid: Replace all non-returning strlcpy with strscpy
    (jsc#PED-6875).
  - commit ddefe4e
* Mon Oct 30 2023 tonyj@suse.de
  - perf: Disallow mis-matched inherited group reads (bsc#1216584
    CVE-2023-5717).
  - commit 9197206
* Mon Oct 30 2023 svarbanov@suse.de
  - pinctrl: tegra: avoid duplicate field initializers (bsc#1216215)
  - commit ef05e40
* Mon Oct 30 2023 svarbanov@suse.de
  - config/arm64: Enable Tegra234 pinmux driver (bsc#1216215)
    Add a config to enable building of Tegra234 pinmux driver.
  - commit d69049b
* Mon Oct 30 2023 svarbanov@suse.de
  - pinctrl: tegra: Add Tegra234 pinmux driver (bsc#1216215)
  - commit 519eedc
* Mon Oct 30 2023 dwagner@suse.de
  - nvmet-tcp: Fix a possible UAF in queue intialization setup
    (bsc#1215768 CVE-2023-5178).
  - commit ea9717a
* Sun Oct 29 2023 tiwai@suse.de
  - iio: afe: rescale: Accept only offset channels (git-fixes).
  - iio: exynos-adc: request second interupt only when touchscreen
    mode is used (git-fixes).
  - iio: adc: xilinx-xadc: Correct temperature offset/scale for
    UltraScale (git-fixes).
  - iio: adc: xilinx-xadc: Don't clobber preset voltage/temperature
    thresholds (git-fixes).
  - misc: fastrpc: Unmap only if buffer is unmapped from DSP
    (git-fixes).
  - misc: fastrpc: Clean buffers on remote invocation failures
    (git-fixes).
  - misc: fastrpc: Free DMA handles for RPC calls with no arguments
    (git-fixes).
  - misc: fastrpc: Reset metadata buffer to avoid incorrect free
    (git-fixes).
  - i2c: stm32f7: Fix PEC handling in case of SMBUS transfers
    (git-fixes).
  - i2c: muxes: i2c-mux-gpmux: Use of_get_i2c_adapter_by_node()
    (git-fixes).
  - i2c: muxes: i2c-demux-pinctrl: Use of_get_i2c_adapter_by_node()
    (git-fixes).
  - i2c: muxes: i2c-mux-pinctrl: Use of_get_i2c_adapter_by_node()
    (git-fixes).
  - i2c: aspeed: Fix i2c bus hang in slave read (git-fixes).
  - ARM: OMAP: timer32K: fix all kernel-doc warnings (git-fixes).
  - arm64: dts: rockchip: Fix i2s0 pin conflict on ROCK Pi 4 boards
    (git-fixes).
  - arm64: dts: rockchip: Add i2s0-2ch-bus-bclk-off pins to RK3399
    (git-fixes).
  - arm64: dts: rockchip: set codec system-clock-fixed on
    px30-ringneck-haikou (git-fixes).
  - arm64: dts: rockchip: use codec as clock master on
    px30-ringneck-haikou (git-fixes).
  - arm64: dts: qcom: msm8996-xiaomi: fix missing clock populate
    (git-fixes).
  - arm64: dts: qcom: apq8096-db820c: fix missing clock populate
    (git-fixes).
  - arm64: dts: qcom: sa8775p: correct PMIC GPIO label in
    gpio-ranges (git-fixes).
  - firmware/imx-dsp: Fix use_after_free in imx_dsp_setup_channels()
    (git-fixes).
  - wifi: mac80211: don't drop all unprotected public action frames
    (git-fixes).
  - wifi: cfg80211: fix assoc response warning on failed links
    (git-fixes).
  - wifi: cfg80211: pass correct pointer to rdev_inform_bss()
    (git-fixes).
  - r8152: Release firmware if we have an error in probe
    (git-fixes).
  - r8152: Cancel hw_phy_work if we have an error in probe
    (git-fixes).
  - r8152: Run the unload routine if we have errors during probe
    (git-fixes).
  - r8152: Increase USB control msg timeout to 5000ms as per spec
    (git-fixes).
  - net: usb: smsc95xx: Fix uninit-value access in smsc95xx_read_reg
    (git-fixes).
  - net: ieee802154: adf7242: Fix some potential buffer overflow
    in adf7242_stats_show() (git-fixes).
  - treewide: Spelling fix in comment (git-fixes).
  - commit fcf0a1e
* Fri Oct 27 2023 msuchanek@suse.de
  - powerpc/stacktrace: Fix arch_stack_walk_reliable()
    (bsc#1215199).
  - commit e0a2d02
* Fri Oct 27 2023 msuchanek@suse.de
  - powerpc/pseries: Fix STK_PARAM access in the hcall tracing code
    (bsc#1215199).
  - commit 17dca43
* Fri Oct 27 2023 msuchanek@suse.de
  - blacklist.conf: Add ff9e8f415136 powerpc/mm: Allow ARCH_FORCE_MAX_ORDER up to 12
  - commit e7a922b
* Fri Oct 27 2023 msuchanek@suse.de
  - powerpc/qspinlock: Fix stale propagated yield_cpu (bsc#1215199).
  - commit 3d91081
* Fri Oct 27 2023 msuchanek@suse.de
  - powerpc/pseries: use kfree_sensitive() in plpks_gen_password()
    (bsc#1215199).
  - commit 928df42
* Fri Oct 27 2023 msuchanek@suse.de
  - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch.
    Update patch metadata.
  - commit 42c8385
* Fri Oct 27 2023 clin@suse.com
  - supported.conf: Add ultrasoc-smb support (jsc#PED-4733)
  - commit a3bd516
* Fri Oct 27 2023 vkarasulli@suse.de
  - Update
    patches.suse/0001-x86-sev-Disable-MMIO-emulation-from-user-mode.patch
    (bsc#1212649 CVE-2023-46813).
  - Update
    patches.suse/0002-x86-sev-Check-IOBM-for-IOIO-exceptions-from-user-spa.patch
    (bsc#1212649 CVE-2023-46813).
  - Update
    patches.suse/0003-x86-sev-Check-for-user-space-IOIO-pointing-to-kernel.patch
    (bsc#1212649 CVE-2023-46813).
  - commit 5ed02d6
* Thu Oct 26 2023 jack@suse.cz
  - quota: rename dquot_active() to inode_quota_active()
    (bsc#1214997).
  - commit 7b1c518
* Thu Oct 26 2023 jack@suse.cz
  - quota: Fix slow quotaoff (bsc#1216621)
  - commit 8f9ab60
* Thu Oct 26 2023 jack@suse.cz
  - quota: fix dqput() to follow the guarantees dquot_srcu should
    provide (bsc#1214963).
  - commit bd9f623
* Thu Oct 26 2023 jack@suse.cz
  - quota: add new helper dquot_active() (bsc#1214998).
  - commit a6eddf2
* Thu Oct 26 2023 jack@suse.cz
  - quota: factor out dquot_write_dquot() (bsc#1214995).
  - commit 580a3c6
* Thu Oct 26 2023 jack@suse.cz
  - jbd2: correct the end of the journal recovery scan range
    (bsc#1214955).
  - commit 2b92f59
* Thu Oct 26 2023 jack@suse.cz
  - jbd2: check 'jh->b_transaction' before removing it from
    checkpoint (bsc#1214953).
  - commit 9e3e6a0
* Thu Oct 26 2023 jack@suse.cz
  - jbd2: fix checkpoint cleanup performance regression
    (bsc#1214952).
  - commit ef5fb7d
* Thu Oct 26 2023 jack@suse.cz
  - ext4: avoid potential data overflow in next_linear_group
    (bsc#1214951).
  - commit 785ff8e
* Thu Oct 26 2023 jack@suse.cz
  - block/mq-deadline: use correct way to throttling write requests
    (bsc#1214993).
  - commit 6d6927a
* Thu Oct 26 2023 vkarasulli@suse.de
  - x86/sev: Check for user-space IOIO pointing to kernel space
    (bsc#1212649).
  - x86/sev: Check IOBM for IOIO exceptions from user-space
    (bsc#1212649).
  - x86/sev: Disable MMIO emulation from user mode (bsc#1212649).
  - commit ccb5459
* Thu Oct 26 2023 hare@suse.de
  - ata: libata-eh: do not clear ATA_PFLAG_EH_PENDING in
    ata_eh_reset() (bsc#1216436).
  - commit c6250f7
* Thu Oct 26 2023 hare@suse.de
  - ata: libata: remove references to non-existing error_handler()
    (bsc#1216436).
  - Refresh
    patches.suse/ata-libata-core-Fix-port-and-device-removal.patch.
  - commit 69b2823
* Thu Oct 26 2023 hare@suse.de
  - PM: hibernate: fix resume_store() return value when hibernation
    not available (bsc#1216436).
  - commit 2d0c292
* Thu Oct 26 2023 tiwai@suse.de
  - net: rfkill: reduce data->mtx scope in rfkill_fop_open
    (git-fixes).
  - commit e434c5e
* Thu Oct 26 2023 hare@suse.de
  - ata: libata-core: fix when to fetch sense data for successful
    commands (bsc#1216436).
  - commit 5246ba2
* Thu Oct 26 2023 tiwai@suse.de
  - Bluetooth: hci_sync: delete CIS in BT_OPEN/CONNECT/BOUND when
    aborting (git-fixes).
  - Refresh
    patches.suse/Bluetooth-hci_sync-Fix-UAF-in-hci_disconnect_all_syn.patch.
  - Refresh
    patches.suse/Bluetooth-hci_sync-Fix-UAF-on-hci_abort_conn_sync.patch.
  - commit a7663b4
* Thu Oct 26 2023 tiwai@suse.de
  - selftests/ftrace: Add new test case which checks non unique
    symbol (git-fixes).
  - platform/x86: asus-wmi: Map 0x2a code, Ignore 0x2b and 0x2c
    events (git-fixes).
  - platform/x86: asus-wmi: Only map brightness codes when using
    asus-wmi backlight control (git-fixes).
  - platform/x86: asus-wmi: Change ASUS_WMI_BRN_DOWN code from
    0x20 to 0x2e (git-fixes).
  - USB: serial: option: add Fibocom to DELL custom modem FM101R-GL
    (git-fixes).
  - USB: serial: option: add entry for Sierra EM9191 with new
    firmware (git-fixes).
  - USB: serial: option: add Telit LE910C4-WWX 0x1035 composition
    (git-fixes).
  - mmc: core: Capture correct oemid-bits for eMMC cards
    (git-fixes).
  - mmc: core: Fix error propagation for some ioctl commands
    (git-fixes).
  - Bluetooth: hci_sock: Correctly bounds check and pad
    HCI_MON_NEW_INDEX name (git-fixes).
  - Bluetooth: avoid memcmp() out of bounds warning (git-fixes).
  - Bluetooth: hci_sock: fix slab oob read in create_monitor_event
    (git-fixes).
  - Bluetooth: hci_event: Fix coding style (git-fixes).
  - Bluetooth: hci_sync: always check if connection is alive before
    deleting (git-fixes).
  - Bluetooth: Reject connection with the device which has same
    BD_ADDR (git-fixes).
  - Bluetooth: ISO: Fix invalid context error (git-fixes).
  - Bluetooth: vhci: Fix race when opening vhci device (git-fixes).
  - platform/x86: touchscreen_dmi: Add info for the Positivo C4128B
    (git-fixes).
  - platform/x86: touchscreen_dmi: Add info for the BUSH Bush
    Windows tablet (git-fixes).
  - HID: Add quirk to ignore the touchscreen battery on HP ENVY
    15-eu0556ng (git-fixes).
  - HID: nintendo: reinitialize USB Pro Controller after resuming
    from suspend (git-fixes).
  - HID: multitouch: Add required quirk for Synaptics 0xcd7e device
    (git-fixes).
  - HID: holtek: fix slab-out-of-bounds Write in
    holtek_kbd_input_event (git-fixes).
  - HID: logitech-hidpp: Add Bluetooth ID for the Logitech M720
    Triathlon mouse (git-fixes).
  - wifi: cfg80211: avoid leaking stack data into trace (git-fixes).
  - wifi: mac80211: allow transmitting EAPOL frames with tainted
    key (git-fixes).
  - wifi: mac80211: work around Cisco AP 9115 VHT MPDU length
    (git-fixes).
  - wifi: cfg80211: Fix 6GHz scan configuration (git-fixes).
  - rfkill: sync before userspace visibility/changes (git-fixes).
  - wifi: iwlwifi: Ensure ack flag is properly cleared (git-fixes).
  - wifi: cfg80211: validate AP phy operation before starting it
    (git-fixes).
  - wifi: mwifiex: Sanity check tlv_len and tlv_bitmap_len
    (git-fixes).
  - Bluetooth: hci_core: Fix build warnings (git-fixes).
  - Bluetooth: Avoid redundant authentication (git-fixes).
  - Bluetooth: btusb: add shutdown function for QCA6174 (git-fixes).
  - selftests/mm: fix awk usage in charge_reserved_hugetlb.sh and
    hugetlb_reparenting_test.sh that may cause error (git-fixes).
  - i2c: mux: Avoid potential false error message in
    i2c_mux_add_adapter (git-fixes).
  - accel/ivpu: Don't flood dmesg with VPU ready message
    (git-fixes).
  - gpio: timberdale: Fix potential deadlock on &tgpio->lock
    (git-fixes).
  - Bluetooth: hci_sync: Introduce PTR_UINT/UINT_PTR macros
    (git-fixes).
  - Bluetooth: hci_conn: Fix modifying handle while aborting
    (git-fixes).
  - Bluetooth: hci_sync: Fix not handling ISO_LINK in
    hci_abort_conn_sync (git-fixes).
  - commit 6c9ea2b
* Thu Oct 26 2023 hare@suse.de
  - fs: buffer: use __bio_add_page to add single page to bio
    (bsc#1216436).
  - dm: dm-zoned: use __bio_add_page for adding single metadata page
    (bsc#1216436).
  - commit 6413c7c
* Thu Oct 26 2023 hare@suse.de
  - floppy: use __bio_add_page for adding single page to bio
    (bsc#1216436).
  - zram: use __bio_add_page for adding single page to bio
    (bsc#1216436).
  - zonefs: use __bio_add_page for adding single page to bio
    (bsc#1216436).
  - gfs2: use __bio_add_page for adding single page to bio
    (bsc#1216436).
  - jfs: logmgr: use __bio_add_page to add single page to bio
    (bsc#1216436).
  - md: raid5: use __bio_add_page to add single page to new bio
    (bsc#1216436).
  - md: raid5-log: use __bio_add_page to add single page
    (bsc#1216436).
  - md: use __bio_add_page to add single page (bsc#1216436).
  - swap: use __bio_add_page to add page to bio (bsc#1216436).
  - commit 936fc88
* Wed Oct 25 2023 lduncan@suse.com
  - scsi: pmcraid: Use pci_dev_id() to simplify the code
    (jsc#PED-6876).
  - commit b91c280
* Wed Oct 25 2023 tiwai@suse.de
  - maple_tree: add GFP_KERNEL to allocations in
    mas_expected_entries() (git-fixes).
  - commit 7b18b6a
* Tue Oct 24 2023 mwilck@suse.com
  - nvme-fc: Prevent null pointer dereference in
    nvme_fc_io_getuuid() (bsc#1214842).
  - commit 5b24bcd
* Tue Oct 24 2023 tiwai@suse.de
  - ubi: Refuse attaching if mtd's erasesize is 0 (CVE-2023-31085
    bsc#1210778).
  - commit fe27c91
* Tue Oct 24 2023 hare@suse.de
  - ata: libata-core: fetch sense data for successful commands
    iff CDL enabled (bsc#1216436).
  - ata: libata-eh: do not thaw the port twice in ata_eh_reset() (bsc#1216436).
  - commit 8140c93
* Tue Oct 24 2023 hare@suse.de
  - ata: libata: remove deprecated EH callbacks (bsc#1216436).
  - ata: libata-core: remove ata_bus_probe() (bsc#1216436).
  - ata: sata_sx4: drop already completed TODO (bsc#1216436).
  - ata,scsi: remove ata_sas_port_init() (bsc#1216436).
  - ata,scsi: cleanup __ata_port_probe() (bsc#1216436).
  - ata: libata-core: inline ata_port_probe() (bsc#1216436).
  - ata: libata-sata: remove ata_sas_sync_probe() (bsc#1216436).
  - ata,scsi: remove ata_sas_port_destroy() (bsc#1216436).
  - ata,scsi: remove ata_sas_port_{start,stop} callbacks (bsc#1216436).
  - commit 479419d
* Tue Oct 24 2023 hare@suse.de
  - ata: libata-sata: Improve ata_change_queue_depth()
    (bsc#1216436).
  - commit 7abb4aa
* Tue Oct 24 2023 hare@suse.de
  - ata: ahci_octeon: Remove unnecessary include (bsc#1216436).
  - ata: pata_octeon_cf: Add missing header include (bsc#1216436).
  - ata: ahci: Cleanup ahci_reset_controller() (bsc#1216436).
  - ata: Use of_property_read_reg() to parse "reg" (bsc#1216436).
  - ata: libata-scsi: Use ata_ncq_supported in (bsc#1216436).
  - ata: libata-eh: Use ata_ncq_enabled() in ata_eh_speed_down()
    (bsc#1216436).
  - ata: libata-sata: Simplify ata_change_queue_depth()
    (bsc#1216436).
  - commit a819779
* Tue Oct 24 2023 hare@suse.de
  - ata: libata-eh: Clarify ata_eh_qc_retry() behavior at call
    (bsc#1216436).
  - commit fda3e7d
* Tue Oct 24 2023 hare@suse.de
  - block: uapi: Fix compilation errors using ioprio.h with C++
    (bsc#1216436).
  - block: fix rootwait= again (bsc#1216436).
  - commit 40a1246
* Tue Oct 24 2023 hare@suse.de
  - PM: hibernate: Fix writing maj:min to /sys/power/resume
    (bsc#1216436).
  - scsi: block: Improve ioprio value validity checks (bsc#1216436).
  - scsi: ata: libata-scsi: Fix ata_msense_control kdoc comment
    (bsc#1216436).
  - block: don't return -EINVAL for not found names in
    (bsc#1216436).
  - block: fix rootwait= (bsc#1216436).
  - commit caf530a
* Tue Oct 24 2023 tiwai@suse.de
  - net: rfkill: gpio: prevent value glitch during probe
    (git-fixes).
  - net: usb: smsc95xx: Fix an error code in smsc95xx_reset()
    (git-fixes).
  - gve: Do not fully free QPL pages on prefill errors (git-fixes).
  - commit 8715cb1
* Mon Oct 23 2023 lduncan@suse.com
  - scsi: qla2xxx: Fix double free of dsd_list during driver load
    (git-fixes).
  - commit 6a26394
* Mon Oct 23 2023 mwilck@suse.com
  - scsi: mpt3sas: Fix in error path (bsc#1216435, jsc#PED-6835,
    jsc#PED-6936).
  - scsi: mpt3sas: Remove volatile qualifier (bsc#1216435,
    jsc#PED-6835, jsc#PED-6936).
  - commit f8805cf
* Mon Oct 23 2023 mwilck@suse.com
  - scsi: megaraid_sas: Driver version update to 07.727.03.00-rc1
    (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
  - scsi: megaraid_sas: Log message when controller reset
    is requested but not issued (bsc#1216435, jsc#PED-6384,
    jsc#PED-6937).
  - scsi: megaraid_sas: Increase register read retry rount from
    3 to 30 for selected registers (bsc#1216435, jsc#PED-6384,
    jsc#PED-6937).
  - commit 37d282c
* Mon Oct 23 2023 mwilck@suse.com
  - scsi: megaraid: Pass in NULL scb for host reset (bsc#1216435,
    jsc#PED-6384, jsc#PED-6937).
  - commit 87b74dd
* Mon Oct 23 2023 mwilck@suse.com
  - scsi: megaraid_sas: Fix deadlock on firmware crashdump
    (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
  - scsi: megaraid: Use pci_dev_id() to simplify the code
    (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
  - scsi: megaraid_sas: Use pci_dev_id() to simplify the code
    (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
  - scsi: Add HAS_IOPORT dependencies (bsc#1216435, jsc#PED-6384,
    jsc#PED-6937).
  - scsi: megaraid_sas: Convert union megasas_sgl to flex-arrays
    (bsc#1216435, jsc#PED-6384, jsc#PED-6937).
  - commit 67b8176
* Mon Oct 23 2023 mfranc@suse.cz
  - s390/pci: fix iommu bitmap allocation (git-fixes bsc#1216507).
  - commit ad465bf
* Mon Oct 23 2023 mfranc@suse.cz
  - s390/cio: fix a memleak in css_alloc_subchannel (git-fixes
    bsc#1216505).
  - commit 5731d29
* Mon Oct 23 2023 tiwai@suse.de
  - phy: qcom-qmp-combo: initialize PCS_USB registers (git-fixes).
  - phy: qcom-qmp-combo: Square out 8550 POWER_STATE_CONFIG1
    (git-fixes).
  - phy: qcom-qmp-usb: initialize PCS_USB registers (git-fixes).
  - phy: mapphone-mdm6600: Fix pinctrl_pm handling for sleep pins
    (git-fixes).
  - phy: mapphone-mdm6600: Fix runtime PM for remove (git-fixes).
  - phy: mapphone-mdm6600: Fix runtime disable on probe (git-fixes).
  - efi/unaccepted: Fix soft lockups caused by parallel memory
    acceptance (git-fixes).
  - efi/x86: Ensure that EFI_RUNTIME_MAP is enabled for kexec
    (git-fixes).
  - commit dd0ca5b
* Mon Oct 23 2023 hare@suse.de
  - Update
    patches.suse/blk-flush-fix-rq-flush.seq-for-post-flush-requests.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-ioc-fix-recursive-spin_lock-unlock_irq-in-ioc_cl.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-ioc-protect-ioc_destroy_icq-by-queue_lock.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-mq-defer-to-the-normal-submission-path-for-non-f.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-mq-defer-to-the-normal-submission-path-for-post-.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-mq-do-not-do-head-insertions-post-pre-flush-comm.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-mq-don-t-use-the-requeue-list-to-queue-flush-com.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-mq-factor-out-a-blk_rq_init_flush-helper.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-mq-fix-two-misuses-on-RQF_USE_SCHED.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-mq-make-sure-elevator-callbacks-aren-t-called-fo.patch
    (jsc#PED-5728).
  - Update patches.suse/blk-mq-reflow-blk_insert_flush.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-mq-release-scheduler-resource-when-request-compl.patch
    (jsc#PED-5728).
  - Update patches.suse/blk-mq-remove-RQF_ELVPRIV.patch
    (jsc#PED-5728).
  - Update
    patches.suse/blk-mq-use-the-I-O-scheduler-for-writes-from-the-flu.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-Add-PR-callouts-for-read-keys-and-reservation.patch
    (jsc#PED-5728).
  - Update patches.suse/block-BFQ-Add-several-invariant-checks.patch
    (jsc#PED-5728).
  - Update patches.suse/block-BFQ-Move-an-invariant-check.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-Introduce-blk_rq_is_seq_zoned_write.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-Introduce-op_needs_zoned_write_locking.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-Rename-BLK_STS_NEXUS-to-BLK_STS_RESV_CONFLICT.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-Replace-all-non-returning-strlcpy-with-strscpy.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-Simplify-blk_req_needs_zone_write_lock.patch
    (jsc#PED-5728).
  - Update patches.suse/block-add-a-mark_dead-holder-operation.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-avoid-repeated-work-in-blk_mark_disk_dead.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-consolidate-the-shutdown-logic-in-blk_mark_dis.patch
    (jsc#PED-5728).
  - Update patches.suse/block-constify-partition-prober-array.patch
    (jsc#PED-5728).
  - Update patches.suse/block-constify-struct-part_attr_group.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-constify-struct-part_type-part_type.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-constify-the-whole_disk-device_attribute.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-delete-partitions-later-in-del_gendisk.patch
    (jsc#PED-5728).
  - Update patches.suse/block-don-t-plug-in-blkdev_write_iter.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-factor-out-a-bd_end_claim-helper-from-blkdev_p.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-introduce-block_io_start-block_io_done-tracepo.patch
    (jsc#PED-5728).
  - Update patches.suse/block-introduce-holder-ops.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-mq-deadline-Add-a-word-in-a-source-code-commen.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-mq-deadline-Clean-up-deadline_check_fifo.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-mq-deadline-Fix-a-bug-in-deadline_from_pos.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-mq-deadline-Fix-handling-of-at-head-zoned-writ.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-mq-deadline-Handle-requeued-requests-correctly.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-mq-deadline-Reduce-lock-contention.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-mq-deadline-Simplify-deadline_skip_seq_writes.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-mq-deadline-Track-the-dispatch-position.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-queue-data-commands-from-the-flush-state-machi.patch
    (jsc#PED-5728).
  - Update patches.suse/block-refactor-bd_may_claim.patch
    (jsc#PED-5728).
  - Update patches.suse/block-remove-blk_drop_partitions.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-remove-redundant-req_op-in-blk_rq_is_passthrou.patch
    (jsc#PED-5728).
  - Update patches.suse/block-turn-bdev_lock-into-a-mutex.patch
    (jsc#PED-5728).
  - Update
    patches.suse/block-unhash-the-inode-earlier-in-delete_partition.patch
    (jsc#PED-5728).
  - Update
    patches.suse/dm-Add-support-for-block-PR-read-keys-reservation.patch
    (jsc#PED-5728).
  - Update
    patches.suse/fs-remove-the-special-CONFIG_BLOCK-def_blk_fops.patch
    (jsc#PED-5728).
  - Update patches.suse/nvme-Add-a-nvme_pr_type-enum.patch
    (jsc#PED-5728).
  - Update patches.suse/nvme-Add-helper-to-send-pr-command.patch
    (jsc#PED-5728).
  - Update patches.suse/nvme-Add-pr_ops-read_keys-support.patch
    (jsc#PED-5728).
  - Update
    patches.suse/nvme-Add-pr_ops-read_reservation-support.patch
    (jsc#PED-5728).
  - Update
    patches.suse/nvme-Don-t-hardcode-the-data-len-for-pr-commands.patch
    (jsc#PED-5728).
  - Update
    patches.suse/nvme-Fix-reservation-status-related-structs.patch
    (jsc#PED-5728).
  - Update patches.suse/nvme-Move-pr-code-to-it-s-own-file.patch
    (jsc#PED-5728).
  - Update
    patches.suse/scsi-Add-support-for-block-PR-read-keys-reservation.patch
    (jsc#PED-5728).
  - Update patches.suse/scsi-Move-sd_pr_type-to-scsi_common.patch
    (jsc#PED-5728).
  - Update patches.suse/scsi-Rename-sd_pr_command.patch
    (jsc#PED-5728).
  - Update
    patches.suse/scsi-target-Add-block-PR-support-to-iblock.patch
    (jsc#PED-5728).
  - Update
    patches.suse/scsi-target-Allow-backends-to-hook-into-PR-handling.patch
    (jsc#PED-5728).
  - Update
    patches.suse/scsi-target-Pass-struct-target_opcode_descriptor-to-.patch
    (jsc#PED-5728).
  - Update
    patches.suse/scsi-target-Rename-sbc_ops-to-exec_cmd_ops.patch
    (jsc#PED-5728).
  - Update
    patches.suse/scsi-target-Report-and-detect-unsupported-PR-command.patch
    (jsc#PED5728).
  - commit 5348bdb
* Sun Oct 22 2023 tiwai@suse.de
  - gpiolib: acpi: Add missing memset(0) to
    acpi_get_gpiod_from_data() (git-fixes).
  - gpio: vf610: set value before the direction to avoid a glitch
    (git-fixes).
  - gpio: vf610: mask the gpio irq in system suspend and support
    wakeup (git-fixes).
  - rust: error: Markdown style nit (git-fixes).
  - rust: error: fix the description for `ECHILD` (git-fixes).
  - apple-gmux: Hard Code max brightness for MMIO gmux (git-fixes).
  - platform/surface: platform_profile: Propagate error if profile
    registration fails (git-fixes).
  - platform/x86: msi-ec: Fix the 3rd config (git-fixes).
  - platform/x86: intel-uncore-freq: Conditionally create attribute
    for read frequency (git-fixes).
  - thunderbolt: Call tb_switch_put() once DisplayPort bandwidth
    request is finished (git-fixes).
  - KEYS: asymmetric: Fix sign/verify on pkcs1pad without a hash
    (git-fixes).
  - commit 26b3332
* Sat Oct 21 2023 tiwai@suse.de
  - ALSA: hda/realtek - Fixed ASUS platform headset Mic issue
    (git-fixes).
  - ALSA: hda/realtek: Add quirk for ASUS ROG GU603ZV (git-fixes).
  - ALSA: hda/relatek: Enable Mute LED on HP Laptop 15s-fq5xxx
    (git-fixes).
  - commit 67f74c9
* Sat Oct 21 2023 tiwai@suse.de
  - ACPI: irq: Fix incorrect return value in acpi_register_gsi()
    (git-fixes).
  - ACPI: bus: Move acpi_arm_init() to the place of after
    acpi_ghes_init() (git-fixes).
  - Revert "pinctrl: avoid unsafe code pattern in find_pinctrl()"
    (git-fixes).
  - pinctrl: qcom: lpass-lpi: fix concurrent register updates
    (git-fixes).
  - mtd: rawnand: Ensure the nand chip supports cached reads
    (git-fixes).
  - mtd: rawnand: qcom: Unmap the right resource upon probe failure
    (git-fixes).
  - mtd: rawnand: pl353: Ensure program page operations are
    successful (git-fixes).
  - mtd: rawnand: arasan: Ensure program page operations are
    successful (git-fixes).
  - mtd: spinand: micron: correct bitmask for ecc status
    (git-fixes).
  - mtd: physmap-core: Restore map_rom fallback (git-fixes).
  - mtd: rawnand: marvell: Ensure program page operations are
    successful (git-fixes).
  - mmc: mtk-sd: Use readl_poll_timeout_atomic in msdc_reset_hw
    (git-fixes).
  - mmc: sdhci-pci-gli: fix LPM negotiation so x86/S0ix SoCs can
    suspend (git-fixes).
  - mmc: core: sdio: hold retuning if sdio in 1-bit mode
    (git-fixes).
  - dt-bindings: mmc: sdhci-msm: correct minimum number of clocks
    (git-fixes).
  - ASoC: cs42l42: Fix missing include of gpio/consumer.h
    (git-fixes).
  - ASoC: cs35l56: ASP1 DOUT must default to Hi-Z when not
    transmitting (git-fixes).
  - ASoC: codecs: wcd938x-sdw: fix runtime PM imbalance on probe
    errors (git-fixes).
  - ASoC: codecs: wcd938x-sdw: fix use after free on driver unbind
    (git-fixes).
  - ASoC: codecs: wcd938x: fix runtime PM imbalance on remove
    (git-fixes).
  - ASoC: codecs: wcd938x: fix regulator leaks on probe errors
    (git-fixes).
  - ASoC: codecs: wcd938x: fix resource leaks on bind errors
    (git-fixes).
  - ASoC: codecs: wcd938x: fix unbind tear down order (git-fixes).
  - ASoC: codecs: wcd938x: drop bogus bind error handling
    (git-fixes).
  - ASoC: pxa: fix a memory leak in probe() (git-fixes).
  - ASoC: cs35l56: Fix illegal use of init_completion() (git-fixes).
  - Revert "accel/ivpu: Use cached buffers for FW loading"
    (git-fixes).
  - commit 14a1c75
* Fri Oct 20 2023 mwilck@suse.com
  - qedf: Wait for stag work during unload (bsc#1214852).
  - qedf: Don't process stag work during unload (bsc#1214852).
  - commit dcc092a
* Fri Oct 20 2023 jwiesner@suse.de
  - bonding: Return pointer to data after pull on skb (bsc#1214754).
  - commit 03a709a
* Fri Oct 20 2023 tiwai@suse.de
  - usb: cdns3: Modify the return value of cdns_set_active ()
    to void when CONFIG_PM_SLEEP is disabled (git-fixes).
  - commit 67c5409
* Fri Oct 20 2023 tiwai@suse.de
  - usb: hub: Guard against accesses to uninitialized BOS
    descriptors (git-fixes).
  - thunderbolt: Check that lane 1 is in CL0 before enabling lane
    bonding (git-fixes).
  - thunderbolt: Workaround an IOMMU fault on certain systems with
    Intel Maple Ridge (git-fixes).
  - Input: powermate - fix use-after-free in
    powermate_config_complete (git-fixes).
  - Input: xpad - add PXN V900 support (git-fixes).
  - Input: goodix - ensure int GPIO is in input for gpio_count ==
    1 && gpio_int_idx == 0 case (git-fixes).
  - Input: i8042 - add Fujitsu Lifebook E5411 to i8042 quirk table
    (git-fixes).
  - pinctrl: avoid unsafe code pattern in find_pinctrl()
    (git-fixes).
  - of: dynamic: Fix potential memory leak in of_changeset_action()
    (git-fixes).
  - wifi: brcmfmac: Replace 1-element arrays with flexible arrays
    (git-fixes).
  - wifi: cfg80211: add missing kernel-doc for cqm_rssi_work
    (git-fixes).
  - power: supply: ab8500: Set typing and props (git-fixes).
  - media: vb2: frame_vector.c: replace WARN_ONCE with a comment
    (git-fixes).
  - spi: stm32: add a delay before SPI disable (git-fixes).
  - spi: nxp-fspi: reset the FLSHxCR1 registers (git-fixes).
  - thermal/of: add missing of_node_put() (git-fixes).
  - platform/x86: asus-wmi: Support 2023 ROG X16 tablet mode
    (git-fixes).
  - spi: sun6i: fix race between DMA RX transfer completion and
    RX FIFO drain (git-fixes).
  - spi: sun6i: reduce DMA RX transfer width to single byte
    (git-fixes).
  - mtd: spi-nor: Correct flags for Winbond w25q128 (git-fixes).
  - media: pci: cx23885: replace BUG with error return (git-fixes).
  - media: tuners: qt1010: replace BUG_ON with a regular error
    (git-fixes).
  - media: dvb-usb-v2: gl861: Fix null-ptr-deref in
    gl861_i2c_master_xfer (git-fixes).
  - media: az6007: Fix null-ptr-deref in az6007_i2c_xfer()
    (git-fixes).
  - media: anysee: fix null-ptr-deref in anysee_master_xfer
    (git-fixes).
  - media: af9005: Fix null-ptr-deref in af9005_i2c_xfer
    (git-fixes).
  - media: dw2102: Fix null-ptr-deref in dw2102_i2c_transfer()
    (git-fixes).
  - media: dvb-usb-v2: af9035: Fix null-ptr-deref in
    af9035_i2c_master_xfer (git-fixes).
  - media: mdp3: Fix resource leaks in of_find_device_by_node
    (git-fixes).
  - usb: chipidea: add workaround for chipidea PEC bug (git-fixes).
  - usb: ehci: add workaround for chipidea PORTSC.PEC bug
    (git-fixes).
  - usb: gadget: fsl_qe_udc: validate endpoint index for ch9 udc
    (git-fixes).
  - usb: cdns3: Put the cdns set active part outside the spin lock
    (git-fixes).
  - wifi: ath12k: add check max message length while scanning with
    extraie (git-fixes).
  - wifi: ath12k: Fix memory leak in rx_desc and tx_desc
    (git-fixes).
  - wifi: mac80211_hwsim: drop short frames (git-fixes).
  - wifi: mac80211: check for station first in client probe
    (git-fixes).
  - wifi: cfg80211: ocb: don't leave if not joined (git-fixes).
  - wifi: cfg80211: reject auth/assoc to AP with our address
    (git-fixes).
  - wifi: mac80211: check S1G action frame size (git-fixes).
  - wifi: iwlwifi: pcie: avoid a warning in case prepare card failed
    (git-fixes).
  - wifi: ath12k: avoid array overflow of hw mode for
    preferred_hw_mode (git-fixes).
  - wifi: ath12k: Fix a NULL pointer dereference in
    ath12k_mac_op_hw_scan() (git-fixes).
  - wifi: wil6210: fix fortify warnings (git-fixes).
  - wifi: ath9k: fix printk specifier (git-fixes).
  - wifi: ath9k: fix fortify warnings (git-fixes).
  - mt76: mt7921: don't assume adequate headroom for SDIO headers
    (git-fixes).
  - wifi: mwifiex: fix fortify warning (git-fixes).
  - wifi: rtw88: delete timer and free skb queue when unloading
    (git-fixes).
  - mmc: sdhci-esdhc-imx: improve ESDHC_FLAG_ERR010450 (git-fixes).
  - tpm_tis: Resend command to recover from data transfer errors
    (git-fixes).
  - commit 5c51dbd
* Fri Oct 20 2023 tiwai@suse.de
  - HID: logitech-hidpp: Fix kernel crash on receiver USB disconnect
    (git-fixes).
  - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
    in MTL match table (git-fixes).
  - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in MTL match
    table (git-fixes).
  - ASoC: Intel: sof_sdw: add support for SKU 0B14 (git-fixes).
  - bus: ti-sysc: Fix SYSC_QUIRK_SWSUP_SIDLE_ACT handling for uart
    wake-up (git-fixes).
  - ASoC: SOF: Intel: MTL: Reduce the DSP init timeout (git-fixes).
  - ASoC: SOF: sof-audio: Fix DSP core put imbalance on widget
    setup failure (git-fixes).
  - ASoC: imx-rpmsg: Set ignore_pmdown_time for dai_link
    (git-fixes).
  - ASoC: cs42l42: Avoid stale SoundWire ATTACH after hard reset
    (git-fixes).
  - ASoC: cs42l42: Don't rely on GPIOD_OUT_LOW to set RESET
    initially low (git-fixes).
  - ASoC: cs42l42: Ensure a reset pulse meets minimum pulse width
    (git-fixes).
  - ASoC: wm_adsp: Fix missing locking in wm_adsp_[read|write]_ctl()
    (git-fixes).
  - firmware: cirrus: cs_dsp: Only log list of algorithms in debug
    build (git-fixes).
  - ASoC: rt5640: Only cancel jack-detect work on suspend if active
    (git-fixes).
  - ASoC: cs35l56: Disable low-power hibernation mode (git-fixes).
  - ASoC: fsl: imx-pcm-rpmsg: Add SNDRV_PCM_INFO_BATCH flag
    (git-fixes).
  - Add DMI ID for MSI Bravo 15 B7ED (git-fixes).
  - ASoC: cs35l56: Call pm_runtime_dont_use_autosuspend()
    (git-fixes).
  - Input: tca6416-keypad - fix interrupt enable disbalance
    (git-fixes).
  - Input: tca6416-keypad - always expect proper IRQ number in
    i2c client (git-fixes).
  - ata: ahci: Add Elkhart Lake AHCI controller (git-fixes).
  - bus: ti-sysc: Configure uart quirks for k3 SoC (git-fixes).
  - firmware: arm_scmi: Harden perf domain info access (git-fixes).
  - Fix nomenclature for USB and PCI wireless devices (git-fixes).
  - Bluetooth: btusb: Add support for another MediaTek 7922 VID/PID
    (git-fixes).
  - Bluetooth: Fix hci_suspend_sync crash (git-fixes).
  - Bluetooth: btusb: Add new VID/PID 04ca/3804 for MT7922
    (git-fixes).
  - Bluetooth: btusb: Add new VID/PID 0489/e102 for MT7922
    (git-fixes).
  - Bluetooth: btusb: Add a new VID/PID 0489/e0f6 for MT7922
    (git-fixes).
  - Bluetooth: btusb: Add device 0489:e0f5 as MT7922 device
    (git-fixes).
  - commit b65853c
* Fri Oct 20 2023 tiwai@suse.de
  - ACPI: resource: Add TongFang GM6BGEQ, GM6BG5Q and GM6BG0Q to
    irq1_edge_low_force_override[] (git-fixes).
  - ACPI: resource: Skip IRQ override on ASUS ExpertBook B1402CBA
    (git-fixes).
  - ACPI: EC: Add quirk for the HP Pavilion Gaming 15-dk1xxx
    (git-fixes).
  - ALSA: usb-audio: Fix microphone sound on Nexigo webcam
    (git-fixes).
  - ALSA: usb-audio: Fix microphone sound on Opencomm2 Headset
    (git-fixes).
  - alx: fix OOB-read compiler warning (git-fixes).
  - ACPI: x86: s2idle: Catch multiple ACPI_TYPE_PACKAGE objects
    (git-fixes).
  - ACPI: video: Add backlight=native DMI quirk for Apple iMac12,1
    and iMac12,2 (git-fixes).
  - ACPICA: Add AML_NO_OPERAND_RESOLVE flag to Timer (git-fixes).
  - commit cf1d1d0
* Fri Oct 20 2023 hare@suse.de
  - PM: hibernate: don't use early_lookup_bdev in resume_store
    (bsc#1216436).
  - dm: only call early_lookup_bdev from early boot context
    (bsc#1216436).
  - dm: remove dm_get_dev_t (bsc#1216436).
  - dm: open code dm_get_dev_t in dm_init_init (bsc#1216436).
  - dm-snap: simplify the origin_dev == cow_dev check in
    snapshot_ctr (bsc#1216436).
  - block: move more code to early-lookup.c (bsc#1216436).
  - block: move the code to do early boot lookup of block devices
    to block/ (bsc#1216436).
  - init: clear root_wait on all invalid root= strings
    (bsc#1216436).
  - init: improve the name_to_dev_t interface (bsc#1216436).
  - init: move the nfs/cifs/ram special cases out of name_to_dev_t
    (bsc#1216436).
  - init: factor the root_wait logic in prepare_namespace into a
    helper (bsc#1216436).
  - init: handle ubi/mtd root mounting like all other root types
    (bsc#1216436).
  - init: don't remove the /dev/ prefix from error messages
    (bsc#1216436).
  - init: pass root_device_name explicitly (bsc#1216436).
  - init: refactor mount_root (bsc#1216436).
  - init: rename mount_block_root to mount_root_generic
    (bsc#1216436).
  - init: remove pointless Root_* values (bsc#1216436).
  - PM: hibernate: move finding the resume device out of
    software_resume (bsc#1216436).
  - commit a10eb49
* Fri Oct 20 2023 hare@suse.de
  - PM: hibernate: remove the global snapshot_test variable
    (bsc#1216436).
  - Refresh
    patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch.
  - commit af576bb
* Fri Oct 20 2023 hare@suse.de
  - PM: hibernate: factor out a helper to find the resume device
    (bsc#1216436).
  - driver core: return bool from driver_probe_done (bsc#1216436).
  - commit cab67f3
* Fri Oct 20 2023 hare@suse.de
  - gfs2: Don't use filemap_splice_read (bsc#1216396).
  - nfsd: Fix reading via splice (bsc#1216396).
  - shmem: minor fixes to splice-read implementation (bsc#1216396).
  - block: Fix dio_cleanup() to advance the head index
    (bsc#1216396).
  - commit 4153b2a
* Fri Oct 20 2023 jack@suse.cz
  - Enable CONFIG_DEBUG_CREDENTIALS (jsc#PED-6721)
  - commit c6c6196
* Fri Oct 20 2023 jack@suse.cz
  - Enable CONFIG_DEBUG_SG (jsc#PED-6719).
  - commit d87ed97
* Fri Oct 20 2023 hare@suse.de
  - ext4: wire up the ->mark_dead holder operation for log devices
    (bsc#1216436).
  - ext4: wire up sops->shutdown (bsc#1216436).
  - commit be93c9b
* Fri Oct 20 2023 hare@suse.de
  - ext4: split ext4_shutdown (bsc#1216436).
  - Refresh
    patches.suse/ext4-fix-to-check-return-value-of-freeze_bdev-i.patch.
  - commit 7192c4c
* Fri Oct 20 2023 hare@suse.de
  - xfs: wire up the ->mark_dead holder operation for log and RT
    devices (bsc#1216436).
  - xfs: wire up sops->shutdown (bsc#1216436).
  - commit acb6e5e
* Fri Oct 20 2023 hare@suse.de
  - fs: add a method to shut down the file system (bsc#1216436).
  - Refresh patches.suse/vfs-add-super_operations-get_inode_dev.
  - commit 665d59b
* Fri Oct 20 2023 hare@suse.de
  - block: mark bio_add_folio as __must_check (bsc#1216436).
  - commit 158b336
* Fri Oct 20 2023 hare@suse.de
  - fs: iomap: use bio_add_folio_nofail where possible
    (bsc#1216436).
  - Refresh
    patches.suse/iomap-Rename-iomap_page-to-iomap_folio_state-and-others.patch.
  - commit 35f9aa2
* Fri Oct 20 2023 hare@suse.de
  - block: add bio_add_folio_nofail (bsc#1216436).
  - block: mark bio_add_page as __must_check (bsc#1216436).
  - dm-crypt: use __bio_add_page to add single page to clone bio
    (bsc#1216436).
  - md: raid1: check if adding pages to resync bio fails
    (bsc#1216436).
  - md: raid1: use __bio_add_page for adding single page to bio
    (bsc#1216436).
  - md: check for failure when adding pages in
    alloc_behind_master_bio (bsc#1216436).
  - commit e90ff1b
* Fri Oct 20 2023 hare@suse.de
  - scsi: core: ata: Do no try to probe for CDL on old drives
    (bsc#1216435).
  - scsi: libsas: Add return_fis_on_success to sas_ata_task
    (bsc#1216435).
  - commit 52e719b
* Fri Oct 20 2023 hare@suse.de
  - scsi: ata: libata: Handle completion of CDL commands using
    policy 0xD (bsc#1216435).
  - scsi: ata: libata: Set read/write commands CDL index
    (bsc#1216435).
  - scsi: ata: libata: Add ATA feature control sub-page translation
    (bsc#1216435).
  - scsi: ata: libata-scsi: Add support for CDL pages mode sense
    (bsc#1216435).
  - scsi: ata: libata-scsi: Handle CDL bits in ata_scsiop_maint_in()
    (bsc#1216435).
  - scsi: ata: libata: Detect support for command duration limits
    (bsc#1216435).
  - scsi: ata: libata: Change ata_eh_request_sense() to not set
    CHECK_CONDITION (bsc#1216435).
  - scsi: ata: libata-scsi: Remove unnecessary !cmd checks
    (bsc#1216435).
  - scsi: sd: Handle read/write CDL timeout failures (bsc#1216435).
  - scsi: sd: Set read/write command CDL index (bsc#1216435).
  - scsi: core: Allow enabling and disabling command duration limits
    (bsc#1216435).
  - commit 69aa7a3
* Fri Oct 20 2023 hare@suse.de
  - scsi: core: Detect support for command duration limits
    (bsc#1216435).
  - Refresh
    patches.suse/scsi-Do-not-attempt-to-rescan-suspended-devices.patch.
  - commit 2174f78
* Fri Oct 20 2023 hare@suse.de
  - scsi: core: Support Service Action in scsi_report_opcode()
    (bsc#1216435).
  - scsi: core: Support retrieving sub-pages of mode pages
    (bsc#1216435).
  - scsi: core: Rename and move get_scsi_ml_byte() (bsc#1216435).
  - scsi: core: Allow libata to complete successful commands via EH
    (bsc#1216435).
  - scsi: block: Introduce BLK_STS_DURATION_LIMIT (bsc#1216435).
  - scsi: block: Introduce ioprio hints (bsc#1216435).
  - scsi: block: ioprio: Clean up interface definition
    (bsc#1216435).
  - commit a45bd09
* Fri Oct 20 2023 tiwai@suse.de
  - selftests: mptcp: join: no RST when rm subflow/addr (git-fixes).
  - wifi: cfg80211: use system_unbound_wq for wiphy work
    (git-fixes).
  - net: phy: bcm7xxx: Add missing 16nm EPHY statistics (git-fixes).
  - Bluetooth: hci_event: Fix using memcmp when comparing keys
    (git-fixes).
  - Bluetooth: Fix a refcnt underflow problem for hci_conn
    (git-fixes).
  - Bluetooth: hci_event: Ignore NULL link key (git-fixes).
  - nfc: nci: fix possible NULL pointer dereference in
    send_acknowledge() (git-fixes).
  - selftests: openvswitch: Fix the ct_tuple for v4 (git-fixes).
  - selftests: openvswitch: Catch cases where the tests are killed
    (git-fixes).
  - selftests: openvswitch: Add version check for pyroute2
    (git-fixes).
  - docs: fix info about representor identification (git-fixes).
  - selftests/powerpc: Fix emit_tests to work with run_kselftest.sh
    (git-fixes).
  - commit 96142ad
* Fri Oct 20 2023 hare@suse.de
  - Refresh
    patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch.
  - commit 9284a43
* Thu Oct 19 2023 mbrugger@suse.com
  - arm64: Update config files. (bsc#1216523)
    Make iMX93 clock and pinctrl driver build-in.
  - commit 09c889a
* Thu Oct 19 2023 nmorey@suse.com
  - SUNRPC: Fix the recent bv_offset fix (bsc#1216396)
  - commit 0bab547
* Thu Oct 19 2023 nmorey@suse.com
  - crypto: fix uninit-value in af_alg_free_resources (bsc#1216396)
  - commit d4bf8b0
* Thu Oct 19 2023 nmorey@suse.com
  - crypto: af_alg - Fix missing initialisation affecting gcm-aes-s390 (bsc#1216396)
  - commit f6818fc
* Thu Oct 19 2023 nmorey@suse.com
  - crypto: Fix af_alg_sendmsg(MSG_SPLICE_PAGES) sglist limit (bsc#1216396)
  - commit f4767f4
* Thu Oct 19 2023 nmorey@suse.com
  - kcm: Fix unnecessary psock unreservation. (bsc#1216396)
  - commit e3f83d9
* Thu Oct 19 2023 nmorey@suse.com
  - ip, ip6: Fix splice to raw and ping sockets (bsc#1216396)
  - commit 7633d3f
* Thu Oct 19 2023 nmorey@suse.com
  - splice, net: Fix splice_to_socket() to handle pipe bufs larger than a page (bsc#1216396)
  - commit 0e2c116
* Thu Oct 19 2023 nmorey@suse.com
  - drbd: swap bvec_set_page len and offset (bsc#1216396)
  - commit 98a0211
* Thu Oct 19 2023 nmorey@suse.com
  - sunrpc: set the bv_offset of first bvec in svc_tcp_sendmsg (bsc#1216396)
  - commit 7da5d0a
* Thu Oct 19 2023 nmorey@suse.com
  - net: tls: set MSG_SPLICE_PAGES consistently (bsc#1216396)
  - commit fb18afe
* Thu Oct 19 2023 nmorey@suse.com
  - udp6: Fix __ip6_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396)
  - commit d1f0111
* Thu Oct 19 2023 nmorey@suse.com
  - udp: Fix __ip_append_data()'s handling of MSG_SPLICE_PAGES (bsc#1216396)
  - commit b95d993
* Thu Oct 19 2023 nmorey@suse.com
  - splice, net: Fix splice_to_socket() for O_NONBLOCK socket (bsc#1216396)
  - commit ede475b
* Thu Oct 19 2023 nmorey@suse.com
  - perf beauty: Update copy of linux/socket.h with the kernel sources (bsc#1216396)
  - commit 9c84033
* Thu Oct 19 2023 nmorey@suse.com
  - crypto: algif_hash - Fix race between MORE and non-MORE sends (bsc#1216396)
  - commit af859fa
* Thu Oct 19 2023 nmorey@suse.com
  - crypto: af_alg/hash: Fix recvmsg() after sendmsg(MSG_MORE) (bsc#1216396)
  - commit b15c021
* Thu Oct 19 2023 nmorey@suse.com
  - crypto: af_alg - Fix merging of written data into spliced pages (bsc#1216396)
  - commit e0c6887
* Thu Oct 19 2023 nmorey@suse.com
  - nvme-tcp: Fix comma-related oops (bsc#1216396)
  - commit 8fb1409
* Thu Oct 19 2023 nmorey@suse.com
  - libceph: Partially revert changes to support MSG_SPLICE_PAGES (bsc#1216396)
  - commit 5ac4d7b
* Thu Oct 19 2023 nmorey@suse.com
  - perf trace: fix MSG_SPLICE_PAGES build error (bsc#1216396)
  - commit af42c7b
* Thu Oct 19 2023 nmorey@suse.com
  - net: Kill MSG_SENDPAGE_NOTLAST (bsc#1216396)
  - commit dbaaf08
* Thu Oct 19 2023 nmorey@suse.com
  - sock: Remove ->sendpage*() in favour of sendmsg(MSG_SPLICE_PAGES) (bsc#1216396)
  - commit 65346bf
* Thu Oct 19 2023 nmorey@suse.com
  - ocfs2: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396)
  - commit 806190c
* Thu Oct 19 2023 nmorey@suse.com
  - scsi: target: iscsi: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
  - commit 6796e48
* Thu Oct 19 2023 nmorey@suse.com
  - scsi: iscsi_tcp: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
  - commit 68eb15b
* Thu Oct 19 2023 nmorey@suse.com
  - drbd: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396)
  - commit 77f6ffe
* Thu Oct 19 2023 nmorey@suse.com
  - smc: Drop smc_sendpage() in favour of smc_sendmsg() + MSG_SPLICE_PAGES (bsc#1216396)
  - commit 7d6c8d0
* Thu Oct 19 2023 nmorey@suse.com
  - nvmet-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396)
  - commit 3769e90
* Thu Oct 19 2023 nmorey@suse.com
  - nvme-tcp: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396)
  - commit b80950a
* Thu Oct 19 2023 nmorey@suse.com
  - dlm: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
  - commit 090e5e1
* Thu Oct 19 2023 nmorey@suse.com
  - rds: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
  - commit b3f9468
* Thu Oct 19 2023 nmorey@suse.com
  - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage() (bsc#1216396)
  - commit 0f390d4
* Thu Oct 19 2023 nmorey@suse.com
  - ceph: Use sendmsg(MSG_SPLICE_PAGES) rather than sendpage (bsc#1216396)
  - commit ce165ef
* Thu Oct 19 2023 nmorey@suse.com
  - net: Use sendmsg(MSG_SPLICE_PAGES) not sendpage in skb_send_sock() (bsc#1216396)
  - commit 1512d4b
* Thu Oct 19 2023 nmorey@suse.com
  - tcp_bpf, smc, tls, espintcp, siw: Reduce MSG_SENDPAGE_NOTLAST usage (bsc#1216396)
  - commit edd381a
* Thu Oct 19 2023 nmorey@suse.com
  - kcm: Send multiple frags in one sendmsg() (bsc#1216396)
  - commit abcba7f
* Thu Oct 19 2023 nmorey@suse.com
  - kcm: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396)
  - commit a791e49
* Thu Oct 19 2023 nmorey@suse.com
  - tcp_bpf: Make tcp_bpf_sendpage() go through tcp_bpf_sendmsg(MSG_SPLICE_PAGES) (bsc#1216396)
  - commit c34fb39
* Thu Oct 19 2023 nmorey@suse.com
  - sunrpc: Use sendmsg(MSG_SPLICE_PAGES) rather then sendpage (bsc#1216396)
  - commit ee8f1a6
* Thu Oct 19 2023 nmorey@suse.com
  - algif: Remove hash_sendpage*() (bsc#1216396)
  - commit 3242e29
* Thu Oct 19 2023 nmorey@suse.com
  - Remove file->f_op->sendpage (bsc#1216396)
  - commit 3d3afbc
* Thu Oct 19 2023 hare@suse.de
  - tls/device: Convert tls_device_sendpage() to use
    MSG_SPLICE_PAGES (bsc#1216396).
  - tls/device: Support MSG_SPLICE_PAGES (bsc#1216396).
  - tls/sw: Convert tls_sw_sendpage() to use MSG_SPLICE_PAGES
    (bsc#1216396).
  - tls/sw: Support MSG_SPLICE_PAGES (bsc#1216396).
  - splice, net: Fix SPLICE_F_MORE signalling in
    splice_direct_to_actor() (bsc#1216396).
  - kcm: Use splice_eof() to flush (bsc#1216396).
  - chelsio/chtls: Use splice_eof() to flush (bsc#1216396).
  - ipv4, ipv6: Use splice_eof() to flush (bsc#1216396).
  - tls/device: Use splice_eof() to flush (bsc#1216396).
  - tls/sw: Use splice_eof() to flush (bsc#1216396).
  - splice, net: Add a splice_eof op to file-ops and socket-ops
    (bsc#1216396).
  - splice, net: Use sendmsg(MSG_SPLICE_PAGES) rather than
    - >sendpage() (bsc#1216396).
  - commit 0872e02
* Thu Oct 19 2023 hare@suse.de
  - tls: Allow MSG_SPLICE_PAGES but treat it as normal sendmsg
    (bsc#1216396).
  - net: Block MSG_SENDPAGE_* from being passed to sendmsg()
    by userspace (bsc#1216396).
  - commit 5429db8
* Thu Oct 19 2023 hare@suse.de
  - crypto: af_alg/hash: Support MSG_SPLICE_PAGES (bsc#1216396).
  - crypto: af_alg: Convert af_alg_sendpage() to use
    MSG_SPLICE_PAGES (bsc#1216396).
  - crypto: af_alg: Support MSG_SPLICE_PAGES (bsc#1216396).
  - crypto: af_alg: Indent the loop in af_alg_sendmsg()
    (bsc#1216396).
  - crypto: af_alg: Use extract_iter_to_sg() to create scatterlists
    (bsc#1216396).
  - crypto: af_alg: Pin pages rather than ref'ing if appropriate
    (bsc#1216396).
  - commit dc4f265
* Thu Oct 19 2023 hare@suse.de
  - Move netfs_extract_iter_to_sg() to lib/scatterlist.c
    (bsc#1216396).
  - Refresh
    patches.suse/crypto-cifs-fix-error-handling-in-extract_iter.patch.
  - commit 5ee67fd
* Thu Oct 19 2023 hare@suse.de
  - Wrap lines at 80 (bsc#1216396).
  - Fix a couple of spelling mistakes (bsc#1216396).
  - Drop the netfs_ prefix from netfs_extract_iter_to_sg()
    (bsc#1216396).
  - commit d9781c6
* Thu Oct 19 2023 hare@suse.de
  - kcm: Convert kcm_sendpage() to use MSG_SPLICE_PAGES
    (bsc#1216396).
  - kcm: Support MSG_SPLICE_PAGES (bsc#1216396).
  - commit b35a878
* Thu Oct 19 2023 hare@suse.de
  - chelsio: Convert chtls_sendpage() to use MSG_SPLICE_PAGES
    (bsc#1216396).
  - chelsio: Support MSG_SPLICE_PAGES (bsc#1216396).
  - commit ecc4c7a
* Thu Oct 19 2023 tiwai@suse.de
  - regmap: fix NULL deref on lookup (git-fixes).
  - usb: typec: altmodes/displayport: Signal hpd low when exiting
    mode (git-fixes).
  - xhci: Preserve RsvdP bits in ERSTBA register correctly
    (git-fixes).
  - xhci: Clear EHB bit only at end of interrupt handler
    (git-fixes).
  - xhci: track port suspend state correctly in unsuccessful resume
    cases (git-fixes).
  - usb: xhci: xhci-ring: Use sysdev for mapping bounce buffer
    (git-fixes).
  - usb: typec: ucsi: Clear EVENT_PENDING bit if ucsi_send_command
    fails (git-fixes).
  - usb: gadget: ncm: Handle decoding of multiple NTB's in unwrap
    call (git-fixes).
  - usb: musb: Get the musb_qh poniter after musb_giveback
    (git-fixes).
  - usb: musb: Modify the "HWVers" register address (git-fixes).
  - usb: cdnsp: Fixes issue with dequeuing not queued requests
    (git-fixes).
  - thunderbolt: Restart XDomain discovery handshake after failure
    (git-fixes).
  - thunderbolt: Correct TMU mode initialization from hardware
    (git-fixes).
  - serial: Reduce spinlocked portion of uart_rs485_config()
    (git-fixes).
  - iio: pressure: ms5611: ms5611_prom_is_valid false negative bug
    (git-fixes).
  - Input: psmouse - fix fast_reconnect function for PS/2 mode
    (git-fixes).
  - media: subdev: Don't report V4L2_SUBDEV_CAP_STREAMS when the
    streams API is disabled (git-fixes).
  - power: supply: qcom_battmgr: fix enable request endianness
    (git-fixes).
  - power: supply: qcom_battmgr: fix battery_id type (git-fixes).
  - nfc: nci: assert requested protocol is valid (git-fixes).
  - net: usb: dm9601: fix uninitialized variable use in
    dm9601_mdio_read (git-fixes).
  - net: nfc: fix races in nfc_llcp_sock_get() and
    nfc_llcp_sock_get_sn() (git-fixes).
  - phy: lynx-28g: serialize concurrent phy_set_mode_ext() calls
    to shared registers (git-fixes).
  - phy: lynx-28g: lock PHY while performing CDR lock workaround
    (git-fixes).
  - phy: lynx-28g: cancel the CDR check work item on the remove path
    (git-fixes).
  - pinctrl: renesas: rzn1: Enable missing PINMUX (git-fixes).
  - pinctrl: starfive: jh7110: Fix failure to set irq after
    CONFIG_PM is enabled (git-fixes).
  - pinctrl: nuvoton: wpcm450: fix out of bounds write (git-fixes).
  - KEYS: trusted: Remove redundant static calls usage (git-fixes).
  - irqchip: renesas-rzg2l: Fix logic to clear TINT interrupt source
    (git-fixes).
  - commit 7f41ba4
* Thu Oct 19 2023 tiwai@suse.de
  - iio: adc: ad7192: Correct reference voltage (git-fixes).
  - iio: addac: Kconfig: update ad74413r selections (git-fixes).
  - iio: pressure: dps310: Adjust Timeout Settings (git-fixes).
  - iio: imu: bno055: Fix missing Kconfig dependencies (git-fixes).
  - iio: adc: imx8qxp: Fix address for command buffer registers
    (git-fixes).
  - iio: cros_ec: fix an use-after-free in
    cros_ec_sensors_push_data() (git-fixes).
  - iio: admv1013: add mixer_vgate corner cases (git-fixes).
  - iio: pressure: bmp280: Fix NULL pointer exception (git-fixes).
  - iio: dac: ad3552r: Correct device IDs (git-fixes).
  - dmaengine: stm32-dma: fix residue in case of MDMA chaining
    (git-fixes).
  - dmaengine: stm32-dma: fix stm32_dma_prep_slave_sg in case of
    MDMA chaining (git-fixes).
  - dmaengine: stm32-mdma: set in_flight_bytes in case CRQA flag
    is set (git-fixes).
  - dmaengine: stm32-mdma: use Link Address Register to compute
    residue (git-fixes).
  - dmaengine: stm32-mdma: abort resume if no ongoing transfer
    (git-fixes).
  - dmaengine: mediatek: Fix deadlock caused by synchronize_irq()
    (git-fixes).
  - dmaengine: idxd: use spin_lock_irqsave before
    wait_event_lock_irq (git-fixes).
  - dt-bindings: dmaengine: zynqmp_dma: add xlnx,bus-width required
    property (git-fixes).
  - ieee802154: ca8210: Fix a potential UAF in ca8210_probe
    (git-fixes).
  - dt-bindings: interrupt-controller: renesas,rzg2l-irqc: Update
    description for '#interrupt-cells' property (git-fixes).
  - commit 273ec57
* Thu Oct 19 2023 tiwai@suse.de
  - counter: microchip-tcb-capture: Fix the use of internal GCLK
    logic (git-fixes).
  - counter: chrdev: fix getting array extensions (git-fixes).
  - can: isotp: isotp_sendmsg(): fix TX state detection and wait
    behavior (git-fixes).
  - arm64: dts: mediatek: mt8195: Set DSU PMU status to fail
    (git-fixes).
  - arm64: dts: mediatek: fix t-phy unit name (git-fixes).
  - arm64: dts: mediatek: mt8195-demo: update and reorder reserved
    memory regions (git-fixes).
  - arm64: dts: mediatek: mt8195-demo: fix the memory size to 8GB
    (git-fixes).
  - ata: pata_parport: implement set_devctl (git-fixes).
  - ata: pata_parport: fix pata_parport_devchk (git-fixes).
  - arm64: dts: qcom: sm8150: extend the size of the PDC resource
    (git-fixes).
  - ASoC: amd: yc: Fix non-functional mic on Lenovo 82YM
    (git-fixes).
  - ASoC: hdmi-codec: Fix broken channel map reporting (git-fixes).
  - ALSA: hda/realtek: Change model for Intel RVP board (git-fixes).
  - ALSA: hda: cs35l41: Cleanup and fix double free in firmware
    request (git-fixes).
  - ASoC: SOF: amd: fix for firmware reload failure after playback
    (git-fixes).
  - ASoC: fsl_sai: Don't disable bitclock for i.MX8MP (git-fixes).
  - ASoC: simple-card-utils: fixup simple_util_startup() error
    handling (git-fixes).
  - ASoC: Intel: soc-acpi: fix Dell SKU 0B34 (git-fixes).
  - ALSA: hda/realtek - ALC287 merge RTK codec with CS CS35L41 AMP
    (git-fixes).
  - commit 4cbb4f2
* Thu Oct 19 2023 hare@suse.de
  - net: fix signedness bug in skb_splice_from_iter() (bsc#1216396).
  - block: Use iov_iter_extract_pages() and page pinning in
    direct-io.c (bsc#1216396).
  - mm: Provide a function to get an additional pin on a page
    (bsc#1216396).
  - mm: Don't pin ZERO_PAGE in pin_user_pages() (bsc#1216396).
  - block: convert bio_map_user_iov to use iov_iter_extract_pages
    (bsc#1216396).
  - block: Convert bio_iov_iter_get_pages to use
    iov_iter_extract_pages (bsc#1216396).
  - block: Add BIO_PAGE_PINNED and associated infrastructure
    (bsc#1216396).
  - block: Replace BIO_NO_PAGE_REF with BIO_PAGE_REFFED with
    inverted logic (bsc#1216396).
  - block: Fix bio_flagged() so that gcc can better optimise it
    (bsc#1216396).
  - iomap: Don't get an reference on ZERO_PAGE for direct I/O
    block zeroing (bsc#1216396).
  - commit 0c6b192
* Thu Oct 19 2023 hare@suse.de
  - splice: kdoc for filemap_splice_read() and copy_splice_read()
    (bsc#1216396).
  - iov_iter: Kill ITER_PIPE (bsc#1216396).
  - splice: Remove generic_file_splice_read() (bsc#1216396).
  - splice: Use filemap_splice_read() instead of (bsc#1216396).
  - cifs: Use filemap_splice_read() (bsc#1216396).
  - trace: Convert trace/seq to use copy_splice_read()
    (bsc#1216396).
  - zonefs: Provide a splice-read wrapper (bsc#1216396).
  - xfs: Provide a splice-read wrapper (bsc#1216396).
  - orangefs: Provide a splice-read wrapper (bsc#1216396).
  - ocfs2: Provide a splice-read wrapper (bsc#1216396).
  - ntfs3: Provide a splice-read wrapper (bsc#1216396).
  - nfs: Provide a splice-read wrapper (bsc#1216396).
  - f2fs: Provide a splice-read wrapper (bsc#1216396).
  - ext4: Provide a splice-read wrapper (bsc#1216396).
  - ecryptfs: Provide a splice-read wrapper (bsc#1216396).
  - ceph: Provide a splice-read wrapper (bsc#1216396).
  - afs: Provide a splice-read wrapper (bsc#1216396).
  - 9p: Add splice_read wrapper (bsc#1216396).
  - net: Make sock_splice_read() use copy_splice_read() by
    (bsc#1216396).
  - tty, proc, kernfs, random: Use copy_splice_read() (bsc#1216396).
  - coda: Implement splice-read (bsc#1216396).
  - overlayfs: Implement splice-read (bsc#1216396).
  - shmem: Implement splice-read (bsc#1216396).
  - splice: Make splice from a DAX file use copy_splice_read()
    (bsc#1216396).
  - splice: Make splice from an O_DIRECT fd use (bsc#1216396).
  - splice: Check for zero count in vfs_splice_read() (bsc#1216396).
  - splice: Make do_splice_to() generic and export it (bsc#1216396).
  - commit 4891151
* Thu Oct 19 2023 hare@suse.de
  - splice: Clean up copy_splice_read() a bit (bsc#1216396).
  - Refresh
    patches.suse/splice-don-t-call-file_accessed-in-copy_splice_.patch.
  - commit 664e8a5
* Thu Oct 19 2023 hare@suse.de
  - splice: Rename direct_splice_read() to copy_splice_read()
    (bsc#1216396).
  - splice: Make filemap_splice_read() check s_maxbytes
    (bsc#1216396).
  - commit a541fa9
* Thu Oct 19 2023 hare@suse.de
  - unix: Convert unix_stream_sendpage() to use MSG_SPLICE_PAGES
    (bsc#1216396).
  - Delete
    patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch.
  - commit e25becd
* Thu Oct 19 2023 hare@suse.de
  - af_unix: Support MSG_SPLICE_PAGES (bsc#1216396).
  - commit f1ae971
* Thu Oct 19 2023 hare@suse.de
  - ip: Remove ip_append_page() (bsc#1216396).
  - udp: Convert udp_sendpage() to use MSG_SPLICE_PAGES
    (bsc#1216396).
  - ip6, udp6: Support MSG_SPLICE_PAGES (bsc#1216396).
  - ip, udp: Support MSG_SPLICE_PAGES (bsc#1216396).
  - tcp: Fold do_tcp_sendpages() into tcp_sendpage_locked()
    (bsc#1216396).
  - siw: Inline do_tcp_sendpages() (bsc#1216396).
  - tls: Inline do_tcp_sendpages() (bsc#1216396).
  - espintcp: Inline do_tcp_sendpages() (bsc#1216396).
  - tcp_bpf: Inline do_tcp_sendpages as it's now a wrapper around
    tcp_sendmsg (bsc#1216396).
  - tcp: Convert do_tcp_sendpages() to use MSG_SPLICE_PAGES
    (bsc#1216396).
  - tcp: Support MSG_SPLICE_PAGES (bsc#1216396).
  - net: Add a function to splice pages into an skbuff for
    MSG_SPLICE_PAGES (bsc#1216396).
  - net: Pass max frags into skb_append_pagefrags() (bsc#1216396).
  - net: Declare MSG_SPLICE_PAGES internal sendmsg() flag
    (bsc#1216396).
  - net/tcp: optimise io_uring zc ubuf refcounting (bsc#1216396).
  - net/tcp: don't peek at tail for io_uring zc (bsc#1216396).
  - commit 1cbac60
* Wed Oct 18 2023 hare@suse.de
  - blacklist.conf: Add kernel-doc only commit
  - commit 2ddda2d
* Wed Oct 18 2023 hare@suse.de
  - blk-flush: fix rq->flush.seq for post-flush requests (PED-5728).
  - commit 331daeb
* Wed Oct 18 2023 hare@suse.de
  - blk-mq: release scheduler resource when request completes
    (PED-5728).
  - block: queue data commands from the flush state machine at
    the head (PED-5728).
  - block/mq-deadline: Fix a bug in deadline_from_pos() (PED-5728).
  - blk-mq: fix two misuses on RQF_USE_SCHED (PED-5728).
  - blk-ioc: fix recursive spin_lock/unlock_irq() in
    ioc_clear_queue() (PED-5728).
  - commit 6d273e4
* Wed Oct 18 2023 mfranc@suse.cz
  - KVM: s390: fix gisa destroy operation might lead to cpu stalls
    (git-fixes).
  - commit 27384f0
* Tue Oct 17 2023 osalvador@suse.de
  - Crash: add lock to serialize crash hotplug handling
    (jsc-PED#5077).
  - commit 5a5c5bb
* Tue Oct 17 2023 msuchanek@suse.de
  - Refresh SED OPAL patches to current version.
  - commit 8de998c
* Tue Oct 17 2023 osalvador@suse.de
  - blacklist.conf: Updated
  - commit a30a51f
* Tue Oct 17 2023 osalvador@suse.de
  - x86/crash: optimize CPU changes (jsc#PED-5077).
  - commit f30f3fe
* Tue Oct 17 2023 osalvador@suse.de
  - crash: change crash_prepare_elf64_headers() to
    for_each_possible_cpu() (jsc#PED-5077).
  - commit e79d809
* Tue Oct 17 2023 osalvador@suse.de
  - x86/crash: add x86 crash hotplug support (jsc#PED-5077).
    Update config files
  - commit d5e636c
* Tue Oct 17 2023 osalvador@suse.de
  - crash: memory and CPU hotplug sysfs attributes (jsc#PED-5077).
  - commit 82db65e
* Tue Oct 17 2023 osalvador@suse.de
  - kexec: exclude elfcorehdr from the segment digest
    (jsc#PED-5077).
  - commit 2859a0e
* Tue Oct 17 2023 osalvador@suse.de
  - crash: add generic infrastructure for crash hotplug support
    (jsc#PED-5077).
  - Refresh
    patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
  - commit 374d01d
* Tue Oct 17 2023 osalvador@suse.de
  - crash: move a few code bits to setup support of crash hotplug
    (jsc#PED-5077).
  - Refresh
    patches.suse/add-product-identifying-information-to-vmcoreinfo.patch.
  - commit 563a4f9
* Tue Oct 17 2023 oneukum@suse.com
  - usb: typec: ucsi: Use GET_CAPABILITY attributes data to set
    power supply scope (git-fixes).
  - commit f685c38
* Tue Oct 17 2023 oneukum@suse.com
  - usb: gadget: udc-xilinx: replace memcpy with memcpy_toio
    (git-fixes).
  - commit eb4f8c3
* Tue Oct 17 2023 oneukum@suse.com
  - usb: gadget: udc-xilinx: fix incorrect type in assignment
    warning (git-fixes).
  - commit 0c5300f
* Tue Oct 17 2023 oneukum@suse.com
  - usb: gadget: udc-xilinx: fix cast from restricted __le16 warning
    (git-fixes).
  - commit 0e0e0a8
* Tue Oct 17 2023 oneukum@suse.com
  - usb: gadget: udc-xilinx: fix restricted __le16 degrades to
    integer warning (git-fixes).
  - commit 54667be
* Tue Oct 17 2023 oneukum@suse.com
  - usb: gadget: udc: udc-xilinx: Use
    devm_platform_get_and_ioremap_resource() (git-fixes).
  - commit 5cb0f73
* Tue Oct 17 2023 hare@suse.de
  - scsi: target: Pass struct target_opcode_descriptor to enabled
    (PED-5728).
  - commit a0c7a7a
* Tue Oct 17 2023 lhenriques@suse.de
  - ceph: remove unnecessary check for NULL in parse_longname()
    (bsc#1216331).
  - commit fea4023
* Tue Oct 17 2023 oneukum@suse.com
  - usb: Explicitly include correct DT includes (git-fixes).
    parts for qcom driver not backported removed
  - commit 27319fe
* Tue Oct 17 2023 oneukum@suse.com
  - usb: gadget/udc-xilinx: Convert to platform remove callback
    returning void (git-fixes).
  - commit 110ff09
* Tue Oct 17 2023 oneukum@suse.com
  - usb: gadget: udc: udc-xilinx: Add identifier to read_fn function
    arg (git-fixes).
  - commit 0db2eea
* Tue Oct 17 2023 oneukum@suse.com
  - usb: dwc3: Soft reset phy on probe for host (git-fixes).
  - commit 47c619c
* Tue Oct 17 2023 jgross@suse.com
  - KVM: SVM: Fix TSC_AUX virtualization setup (git-fixes).
  - commit f04f3c5
* Tue Oct 17 2023 lhenriques@suse.de
  - ceph: fix type promotion bug on 32bit systems (bsc#1216327).
  - libceph: use kernel_connect() (bsc#1216326).
  - ceph: fix incorrect revoked caps assert in ceph_fill_file_size()
    (bsc#1216325).
  - commit 211b7b9
* Tue Oct 17 2023 jgross@suse.com
  - KVM: SVM: INTERCEPT_RDTSCP is never intercepted anyway
    (git-fixes).
  - commit 8d2756e
* Tue Oct 17 2023 jgross@suse.com
  - vringh: don't use vringh_kiov_advance() in vringh_iov_xfer()
    (git-fixes).
  - commit 5373e91
* Tue Oct 17 2023 jgross@suse.com
  - xen-netback: use default TX queue size for vifs (git-fixes).
  - commit 2ad4e6c
* Tue Oct 17 2023 lduncan@suse.com
  - scsi: Do not rescan devices with a suspended queue (git-fixes).
  - commit c0a7368
* Mon Oct 16 2023 lduncan@suse.com
  - scsi: Do not attempt to rescan suspended devices (git-fixes).
  - scsi: sd: Differentiate system and runtime start/stop management
    (git-fixes).
  - scsi: iscsi_tcp: restrict to TCP sockets (git-fixes).
  - scsi: lpfc: Fix the NULL vs IS_ERR() bug for
    debugfs_create_file() (git-fixes).
  - scsi: pm8001: Setup IRQs on resume (git-fixes).
  - commit afc950d
* Mon Oct 16 2023 hare@suse.de
  - block: add a mark_dead holder operation (PED-5728).
  - block: introduce holder ops (PED-5728).
  - block: remove blk_drop_partitions (PED-5728).
  - block: delete partitions later in del_gendisk (PED-5728).
  - block: unhash the inode earlier in delete_partition (PED-5728).
  - block: avoid repeated work in blk_mark_disk_dead (PED-5728).
  - block: consolidate the shutdown logic in blk_mark_disk_dead
    and del_gendisk (PED-5728).
  - block: turn bdev_lock into a mutex (PED-5728).
  - block: refactor bd_may_claim (PED-5728).
  - block: factor out a bd_end_claim helper from blkdev_put
    (PED-5728).
  - block: Replace all non-returning strlcpy with strscpy
    (PED-5728).
  - blk-ioc: protect ioc_destroy_icq() by 'queue_lock' (PED-5728).
  - block: constify the whole_disk device_attribute (PED-5728).
  - block: constify struct part_attr_group (PED-5728).
  - block: constify struct part_type part_type (PED-5728).
  - block: constify partition prober array (PED-5728).
  - commit 00b3f62
* Mon Oct 16 2023 hare@suse.de
  - block: introduce block_io_start/block_io_done tracepoints
    (PED-5728).
  - block: remove redundant req_op in blk_rq_is_passthrough
    (PED-5728).
  - block: don't plug in blkdev_write_iter (PED-5728).
  - block: BFQ: Move an invariant check (PED-5728).
  - commit ff11de8
* Mon Oct 16 2023 hare@suse.de
  - blk-mq: don't use the requeue list to queue flush commands
    (PED-5728).
  - blk-mq: do not do head insertions post-pre-flush commands
    (PED-5728).
  - blk-mq: defer to the normal submission path for post-flush
    requests (PED-5728).
  - blk-mq: use the I/O scheduler for writes from the flush state
    machine (PED-5728).
  - blk-mq: defer to the normal submission path for non-flush
    flush commands (PED-5728).
  - blk-mq: reflow blk_insert_flush (PED-5728).
  - blk-mq: factor out a blk_rq_init_flush helper (PED-5728).
  - fs: remove the special !CONFIG_BLOCK def_blk_fops (PED-5728).
  - commit f3ede31
* Mon Oct 16 2023 hare@suse.de
  - block: BFQ: Add several invariant checks (PED-5728).
  - block: mq-deadline: Fix handling of at-head zoned writes
    (PED-5728).
  - block: mq-deadline: Handle requeued requests correctly
    (PED-5728).
  - block: mq-deadline: Track the dispatch position (PED-5728).
  - block: mq-deadline: Reduce lock contention (PED-5728).
  - block: mq-deadline: Simplify deadline_skip_seq_writes()
    (PED-5728).
  - block: mq-deadline: Clean up deadline_check_fifo() (PED-5728).
  - block: Introduce blk_rq_is_seq_zoned_write() (PED-5728).
  - block: Introduce op_needs_zoned_write_locking() (PED-5728).
  - block: Simplify blk_req_needs_zone_write_lock() (PED-5728).
  - block: mq-deadline: Add a word in a source code comment
    (PED-5728).
  - commit 37cc91c
* Mon Oct 16 2023 hare@suse.de
  - blk-mq: make sure elevator callbacks aren't called for
    passthrough request (PED-5728).
  - blk-mq: remove RQF_ELVPRIV (PED-5728).
  - commit 1dd7720
* Mon Oct 16 2023 hare@suse.de
  - scsi: target: Add block PR support to iblock (PED-5728).
  - scsi: target: Report and detect unsupported PR commands
    (PED-5728).
  - scsi: target: Allow backends to hook into PR handling
    (PED-5728).
  - scsi: target: Rename sbc_ops to exec_cmd_ops (PED-5728).
  - nvme: Add pr_ops read_reservation support (PED-5728).
  - nvme: Add a nvme_pr_type enum (PED-5728).
  - nvme: Add pr_ops read_keys support (PED-5728).
  - nvme: Add helper to send pr command (PED-5728).
  - nvme: Move pr code to it's own file (PED-5728).
  - nvme: Don't hardcode the data len for pr commands (PED-5728).
  - nvme: Fix reservation status related structs (PED-5728).
  - dm: Add support for block PR read keys/reservation (PED-5728).
  - scsi: Add support for block PR read keys/reservation (PED-5728).
  - scsi: Move sd_pr_type to scsi_common (PED-5728).
  - scsi: Rename sd_pr_command (PED-5728).
  - block: Rename BLK_STS_NEXUS to BLK_STS_RESV_CONFLICT (PED-5728).
  - block: Add PR callouts for read keys and reservation (PED-5728).
  - commit 83e6b70
* Mon Oct 16 2023 mgorman@suse.de
  - sched/psi: Delete the 'update_total' function parameter from
    update_triggers() (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/psi: Avoid updating PSI triggers and ->rtpoll_total when
    there are no state changes (bsc#1212887 (Scheduler functional
    and performance backports)).
  - sched/headers: Remove comment referring to rq::cpu_load, since
    this has been removed (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/numa: Complete scanning of inactive VMAs when there
    is no alternative (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/numa: Complete scanning of partial VMAs regardless of
    PID activity (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/numa: Move up the access pid reset logic (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/numa: Trace decisions related to skipping VMAs
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/numa: Rename vma_numab_state::access_pids[] =>
    ::pids_active[], ::next_pid_reset => ::pids_active_reset
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/numa: Document vma_numab_state fields (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/psi: Change update_triggers() to a 'void' function
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/rt: Change the type of 'sysctl_sched_rt_period' from
    'unsigned int' to 'int' (bsc#1212887 (Scheduler functional
    and performance backports)).
  - sched/nohz: Remove unnecessarily complex error handling pattern
    from find_new_ilb() (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/nohz: Use consistent variable names in find_new_ilb() and
    kick_ilb() (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/nohz: Update idle load-balancing (ILB) comments
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/debug: Print 'tgid' in sched_show_task() (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/rt/docs: Use 'real-time' instead of 'realtime'
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/rt/docs: Clarify & fix sched_rt_* sysctl docs (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/rt: Disallow writing invalid values to sched_rt_period_us
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/deadline: Make dl_rq->pushable_dl_tasks update drive
    dl_rq->overloaded (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/rt: Make rt_rq->pushable_tasks updates drive rto_mask
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/core: Refactor the task_flags check for worker sleeping
    in sched_submit_work() (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/fair: Fix warning in bandwidth distribution (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/fair: Make cfs_rq->throttled_csd_list available on !SMP
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/core: Optimize in_task() and in_interrupt() a bit
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Ratelimit update to tg->load_avg (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/core: Use do-while instead of for loop in
    set_nr_if_polling() (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/fair: Fix cfs_rq_is_decayed() on !SMP (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/topology: Fix sched_numa_find_nth_cpu() comment
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/topology: Handle NUMA_NO_NODE in sched_numa_find_nth_cpu()
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/topology: Fix sched_numa_find_nth_cpu() in non-NUMA case
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/topology: Fix sched_numa_find_nth_cpu() in CPU-less case
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Fix open-coded numa_nearest_node() (bsc#1212887
    (Scheduler functional and performance backports)).
  - numa: Generalize numa_map_to_online_node() (bsc#1212887
    (Scheduler functional and performance backports)).
  - commit bd1fdcf
* Mon Oct 16 2023 ohering@suse.de
  - hv/hv_kvp_daemon:Support for keyfile based connection profile
    (git-fixes).
  - hyperv: reduce size of ms_hyperv_info (git-fixes).
  - x86/hyperv: Add common print prefix "Hyper-V" in hv_init
    (git-fixes).
  - x86/hyperv: Remove hv_vtl_early_init initcall (git-fixes).
  - x86/hyperv: Restrict get_vtl to only VTL platforms (git-fixes).
  - net: mana: Fix oversized sge0 for GSO packets (git-fixes).
  - net: mana: Fix the tso_bytes calculation (git-fixes).
  - net: mana: Fix TX CQE error handling (git-fixes).
  - commit dc3936e
* Mon Oct 16 2023 mhocko@suse.com
  - rcu: dump vmalloc memory info safely (git-fixes).
  - mm/vmalloc: add a safer version of find_vm_area() for debug
    (git-fixes).
  - mm: hugetlb: use flush_hugetlb_tlb_range() in
    move_hugetlb_page_tables() (git-fixes).
  - mm: don't drop VMA locks in mm_drop_all_locks() (git-fixes).
  - mm: hugetlb_vmemmap: fix a race between vmemmap pmd split
    (git-fixes).
  - madvise:madvise_free_huge_pmd(): don't use mapcount() against
    large folio for sharing check (git-fixes).
  - smaps: use vm_normal_page_pmd() instead of
    follow_trans_huge_pmd() (git-fixes).
  - mm/hugetlb: fix pgtable lock on pmd sharing (git-fixes).
  - commit 0b9afbb
* Mon Oct 16 2023 mhocko@suse.com
  - mm: memcontrol: fix GFP_NOFS recursion in memory.high
    enforcement (git-fixes).
  - memcontrol: ensure memcg acquired by id is properly set up
    (git-fixes).
  - commit 76715d0
* Fri Oct 13 2023 mfranc@suse.cz
  - blacklist.conf: happens only for CONFIG_SMC=y and CONFIG_ISM=m
  - commit e983db0
* Fri Oct 13 2023 mfranc@suse.cz
  - s390/bpf: Fix unwinding past the trampoline (git-fixes
    bsc#1216214).
  - commit 7d2a51f
* Fri Oct 13 2023 mfranc@suse.cz
  - s390/bpf: Fix clobbering the caller's backchain in the
    trampoline (git-fixes bsc#1216213).
  - commit 053aa82
* Thu Oct 12 2023 rhopkins@suse.de
  - KVM: SEV: remove ghcb variable declarations (CVE-2023-4155
    bsc#1214022).
  - commit 0ec9b57
* Wed Oct 11 2023 tbogendoerfer@suse.de
  - gve: Support IPv6 Big TCP on DQ (bsc#1214479).
  - Refresh patches.suse/gve-unify-driver-name-usage.patch.
  - commit ff50f3e
* Wed Oct 11 2023 tbogendoerfer@suse.de
  - gve: RX path for DQO-QPL (bsc#1214479).
  - gve: Tx path for DQO-QPL (bsc#1214479).
  - gve: Control path for DQO-QPL (bsc#1214479).
  - gve: trivial spell fix Recive to Receive (bsc#1214479).
  - gve: use vmalloc_array and vcalloc (bsc#1214479).
  - commit 6799c0b
* Wed Oct 11 2023 mwilck@suse.com
  - scsi: core: Improve warning message in scsi_device_block()
    (bsc#1209284).
  - scsi: core: Replace scsi_target_block() with
    scsi_block_targets() (bsc#1209284).
  - scsi: core: Don't wait for quiesce in scsi_device_block()
    (bsc#1209284).
  - scsi: core: Don't wait for quiesce in scsi_stop_queue()
    (bsc#1209284).
  - scsi: core: Merge scsi_internal_device_block() and
    device_block() (bsc#1209284).
  - scsi: sg: Increase number of devices (bsc#1209284).
  - scsi: bsg: Increase number of devices (bsc#1209284).
  - commit 62d1aaa
* Wed Oct 11 2023 mfranc@suse.cz
  - s390/dasd: fix hanging device after request requeue (git-fixes
    LTC#203629 bsc#1215124).
  - commit f7703bd
* Wed Oct 11 2023 jgross@suse.com
  - xen/events: replace evtchn_rwlock with RCU (bsc#1215745,
    xsa-441, cve-2023-34324).
  - commit 4249e3a
* Wed Oct 11 2023 msuchanek@suse.de
  - scsi: ibmvfc: Implement channel queue depth and event buffer
    accounting (bsc#1209834 ltc#202097).
  - scsi: ibmvfc: Remove BUG_ON in the case of an empty event pool
    (bsc#1209834 ltc#202097).
  - commit ee84b98
* Wed Oct 11 2023 tiwai@suse.de
  - Resurrect x86 UV patches that were mistakenly dropped (bsc#1215696)
  - commit 6f640d6
* Wed Oct 11 2023 krisman@suse.de
  - io_uring: don't allow IORING_SETUP_NO_MMAP rings on highmem
    pages (git-fixes).
  - io_uring: ensure io_lockdep_assert_cq_locked() handles disabled
    rings (git-fixes).
  - io_uring/kbuf: don't allow registered buffer rings on highmem
    pages (git-fixes).
  - commit 7c0dd42
* Tue Oct 10 2023 tbogendoerfer@suse.de
  - rdma: fix INFINIBAND_USER_ACCESS dependency (jsc#PED-6864).
  - net: enetc: reset taprio stats when taprio is deleted
    (jsc#PED-4860).
  - commit 584e676
* Tue Oct 10 2023 tiwai@suse.de
  - Refresh patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch (jsc#PED-6081 jsc#PED-6130)
    Add entries for more *.pnvm files
  - commit a47aae0
* Tue Oct 10 2023 mgorman@suse.de
  - locking/rtmutex: Add a lockdep assert to catch potential nested
    blocking (bsc#1214683 (PREEMPT_RT prerequisite backports)).
  - locking/rtmutex: Use rt_mutex specific scheduler helpers
    (bsc#1214683 (PREEMPT_RT prerequisite backports)).
  - sched: Provide rt_mutex specific scheduler helpers (bsc#1214683
    (PREEMPT_RT prerequisite backports)).
  - sched: Extract __schedule_loop() (bsc#1214683 (PREEMPT_RT
    prerequisite backports)).
  - locking/rtmutex: Avoid unconditional slowpath for
    DEBUG_RT_MUTEXES (bsc#1214683 (PREEMPT_RT prerequisite
    backports)).
  - sched: Constrain locks in sched_submit_work() (bsc#1214683
    (PREEMPT_RT prerequisite backports)).
  - tick/rcu: Fix false positive "softirq work is pending" messages
    (bsc#1214683 (PREEMPT_RT prerequisite backports)).
  - commit 1d28f04
* Tue Oct 10 2023 vkarasulli@suse.de
  - netfilter: nfnetlink_osf: avoid OOB read (bsc#1216046
    CVE-2023-39189).
  - commit ea34632
* Tue Oct 10 2023 tbogendoerfer@suse.de
  - RDMA/irdma: Allow accurate reporting on QP max send/recv WR
    (jsc#PED-6864).
  - Refresh
    patches.suse/RDMA-Remove-unnecessary-ternary-operators.patch.
  - Refresh
    patches.suse/RDMA-irdma-Drop-unused-kernel-push-code.patch.
  - commit 06f966d
* Tue Oct 10 2023 tbogendoerfer@suse.de
  - RDMA/bnxt_re: Initialize Doorbell pacing feature (jsc#PED-6864).
  - Refresh
    patches.suse/RDMA-bnxt_re-Fix-max_qp-count-for-virtual-functions.patch.
  - Refresh patches.suse/RDMA-bnxt_re-Remove-a-redundant-flag.patch.
  - commit d397127
* Tue Oct 10 2023 tbogendoerfer@suse.de
  - RDMA/rxe: Send last wqe reached event on qp cleanup
    (jsc#PED-6864).
  - Refresh
    patches.suse/RDMA-rxe-Fix-unsafe-drain-work-queue-code.patch.
  - commit c7d93ae
* Tue Oct 10 2023 tbogendoerfer@suse.de
  - igc: Add XDP hints kfuncs for RX timestamp (jsc#PED-4860).
  - Refresh
    patches.suse/igc-Fix-TX-Hang-issue-when-QBV-Gate-is-closed.patch.
  - commit 1039403
* Tue Oct 10 2023 vkarasulli@suse.de
  - Update
    patches.suse/Input-cyttsp4_core-change-del_timer_sync-to-tim.patch
    (bsc#1012628 bsc#1213971 CVE-2023-4134).
  - commit 879ed5d
* Tue Oct 10 2023 tbogendoerfer@suse.de
  - RDMA/bnxt_re: Decrement resource stats correctly (jsc#PED-6864).
  - RDMA/bnxt_re: Fix the handling of control path response data
    (jsc#PED-6864).
  - RDMA/erdma: Fix NULL pointer access in regmr_cmd (jsc#PED-6864).
  - RDMA/erdma: Fix error code in erdma_create_scatter_mtt()
    (jsc#PED-6864).
  - qed/red_ll2: Fix undefined behavior bug in struct qed_ll2_info
    (jsc#PED-5734).
  - ice: always add legacy 32byte RXDID in supported_rxdids
    (jsc#PED-4876).
  - sfc: handle error pointers returned by
    rhashtable_lookup_get_insert_fast() (jsc#PED-6894).
  - igc: Expose tx-usecs coalesce setting to user (jsc#PED-4860).
  - bnxt_en: Flush XDP for bnxt_poll_nitroa0()'s NAPI
    (jsc#PED-5742).
  - igc: Fix infinite initialization loop with early XDP redirect
    (jsc#PED-4860).
  - igb: clean up in all error paths when enabling SR-IOV
    (jsc#PED-4866).
  - igb: Change IGB_MIN to allow set rx/tx value between 64 and 80
    (jsc#PED-4866).
  - igbvf: Change IGBVF_MIN to allow set rx/tx value between 64
    and 80 (jsc#PED-4866).
  - igc: Change IGC_MIN to allow set rx/tx value between 64 and 80
    (jsc#PED-4860).
  - igb: disable virtualization features on 82580 (jsc#PED-4866).
  - sfc: check for zero length in EF10 RX prefix (jsc#PED-6894).
  - IB/hfi1: Reduce printing of errors during driver shut down
    (jsc#PED-6864).
  - RDMA/hfi1: Move user SDMA system memory pinning code to its
    own file (jsc#PED-6864).
  - RDMA/hfi1: Use list_for_each_entry() helper (jsc#PED-6864).
  - RDMA/mlx5: Fix trailing */ formatting in block comment
    (jsc#PED-6864).
  - RDMA/rxe: Fix redundant break statement in switch-case
    (jsc#PED-6864).
  - RDMA/siw: Call llist_reverse_order in siw_run_sq (jsc#PED-6864).
  - RDMA/bnxt_re: Fix kernel doc errors (jsc#PED-6864).
  - RDMA/erdma: Implement hierarchical MTT (jsc#PED-6864).
  - RDMA/erdma: Refactor the storage structure of MTT entries
    (jsc#PED-6864).
  - RDMA/erdma: Renaming variable names and field names of struct
    erdma_mem (jsc#PED-6864).
  - RDMA/hns: Support hns HW stats (jsc#PED-6864).
  - RDMA/hns: Dump whole QP/CQ/MR resource in raw (jsc#PED-6864).
  - RDMA/irdma: Add missing kernel-doc in irdma_setup_umode_qp()
    (jsc#PED-6864).
  - RDMA/mlx4: Copy union directly (jsc#PED-6864).
  - RDMA/bnxt_re: Add support for dmabuf pinned memory regions
    (jsc#PED-6864).
  - RDMA/bnxt_re: Protect the PD table bitmap (jsc#PED-6864).
  - RDMA/bnxt_re: Initialize mutex dbq_lock (jsc#PED-6864).
  - IB/core: Add more speed parsing in ib_get_width_and_speed()
    (jsc#PED-6864).
  - RDMA/cxgb4: Set sq_sig_type correctly (jsc#PED-6864).
  - RDMA/hns: Remove unused declaration hns_roce_modify_srq()
    (jsc#PED-6864).
  - RDMA: Make all 'class' structures const (jsc#PED-6864).
  - RDMA: Remove unnecessary NULL values (jsc#PED-6864).
  - RDMA/hns: Fix port active speed (jsc#PED-6864).
  - RDMA/bnxt_re: Remove unnecessary variable initializations
    (jsc#PED-6864).
  - RDMA/bnxt_re: Avoid unnecessary memset (jsc#PED-6864).
  - RDMA/bnxt_re: Cleanup bnxt_re_process_raw_qp_pkt_rx() function
    (jsc#PED-6864).
  - RDMA/bnxt_re: Fix the sideband buffer size handling for FW
    commands (jsc#PED-6864).
  - RDMA/hns: Remove unused function declarations (jsc#PED-6864).
  - IB/mlx5: Add HW counter called rx_dct_connect (jsc#PED-6864).
  - RDMA/mthca: Remove unnecessary NULL assignments (jsc#PED-6864).
  - RDMA/irdma: Fix one kernel-doc comment (jsc#PED-6864).
  - RDMA/siw: Fix tx thread initialization (jsc#PED-6864).
  - RDMA/mlx: Remove unnecessary variable initializations
    (jsc#PED-6864).
  - RDMA/irdma: Use HW specific minimum WQ size (jsc#PED-6864).
  - RDMA/core: Get IB width and speed from netdev (jsc#PED-6864).
  - bnxt_re: Update the debug counters for doorbell pacing
    (jsc#PED-6864).
  - bnxt_re: Expose the missing hw counters (jsc#PED-6864).
  - bnxt_re: Update the hw counters for resource stats
    (jsc#PED-6864).
  - bnxt_re: Reorganize the resource stats (jsc#PED-6864).
  - RDMA/irdma: Cleanup and rename irdma_netdev_vlan_ipv6()
    (jsc#PED-6864).
  - RDMA/irdma: Add table based lookup for CQ pointer during an
    event (jsc#PED-6864).
  - RDMA/irdma: Refactor error handling in create CQP
    (jsc#PED-6864).
  - RDMA/irdma: Drop a local in irdma_sc_get_next_aeqe
    (jsc#PED-6864).
  - IB/hfi1: Use struct_size() (jsc#PED-6864).
  - RDMA/hns: Remove VF extend configuration (jsc#PED-6864).
  - RDMA/hns: Support get XRCD number from firmware (jsc#PED-6864).
  - RDMA/qedr: Remove duplicate assignments of va (jsc#PED-6864).
  - RDMA/qedr: Remove a duplicate assignment in qedr_create_gsi_qp()
    (jsc#PED-6864).
  - RDMA/bnxt_re: Add a new uapi for driver notification
    (jsc#PED-6864).
  - RDMA/bnxt_re: Implement doorbell pacing algorithm
    (jsc#PED-6864).
  - RDMA/bnxt_re: Update alloc_page uapi for pacing (jsc#PED-6864).
  - RDMA/bnxt_re: Enable pacing support for the user apps
    (jsc#PED-6864).
  - bnxt_en: Share the bar0 address with the RoCE driver
    (jsc#PED-5742).
  - bnxt_en: Update HW interface headers (jsc#PED-5742).
  - RDMA/cma: Avoid GID lookups on iWARP devices (jsc#PED-6864).
  - RDMA/cma: Deduplicate error flow in cma_validate_port()
    (jsc#PED-6864).
  - RDMA/core: Set gid_attr.ndev for iWARP devices (jsc#PED-6864).
  - RDMA/bnxt_re: use vmalloc_array and vcalloc (jsc#PED-6864).
  - RDMA/siw: use vmalloc_array and vcalloc (jsc#PED-6864).
  - RDMA/erdma: use vmalloc_array and vcalloc (jsc#PED-6864).
  - RDMA/irdma: Fix building without IPv6 (jsc#PED-6864).
  - RDMA/irdma: Implement egress VLAN priority (jsc#PED-6864).
  - RDMA/efa: Add RDMA write HW statistics counters (jsc#PED-6864).
  - RDMA/mlx5: align MR mem allocation size to power-of-two
    (jsc#PED-6864).
  - sfc: Check firmware supports Ethernet PTP filter (jsc#PED-6894).
  - sfc: extend pedit add action to handle decrement ipv6 hop limit
    (jsc#PED-6894).
  - sfc: introduce pedit add actions on the ipv4 ttl field
    (jsc#PED-6894).
  - sfc: add decrement ipv6 hop limit by offloading set hop limit
    actions (jsc#PED-6894).
  - sfc: add decrement ttl by offloading set ipv4 ttl actions
    (jsc#PED-6894).
  - sfc: add mac source and destination pedit action offload
    (jsc#PED-6894).
  - sfc: introduce ethernet pedit set action infrastructure
    (jsc#PED-6894).
  - IB/core: Reorder GID delete code for RoCE (jsc#PED-6864).
  - bnxt: use the NAPI skb allocation cache (jsc#PED-5742).
  - bnxt_en: Add tx_resets ring counter (jsc#PED-5742).
  - bnxt_en: Display the ring error counters under ethtool -S
    (jsc#PED-5742).
  - bnxt_en: Save ring error counters across reset (jsc#PED-5742).
  - bnxt_en: Increment rx_resets counter in bnxt_disable_napi()
    (jsc#PED-5742).
  - bnxt_en: Let the page pool manage the DMA mapping
    (jsc#PED-5742).
  - bnxt_en: Use the unified RX page pool buffers for XDP and
    non-XDP (jsc#PED-5742).
  - sfc: Remove unneeded semicolon (jsc#PED-6894).
  - sfc: offload left-hand side rules for conntrack (jsc#PED-6894).
  - sfc: conntrack state matches in TC rules (jsc#PED-6894).
  - sfc: handle non-zero chain_index on TC rules (jsc#PED-6894).
  - sfc: offload conntrack flow entries (match only) from CT zones
    (jsc#PED-6894).
  - sfc: functions to insert/remove conntrack entries to MAE
    hardware (jsc#PED-6894).
  - sfc: functions to register for conntrack zone offload
    (jsc#PED-6894).
  - sfc: add MAE table machinery for conntrack table (jsc#PED-6894).
  - bnxt_en: Fix W=stringop-overflow warning in bnxt_dcb.c
    (jsc#PED-5742).
  - bnxt_en: Fix W=1 warning in bnxt_dcb.c from fortify memcpy()
    (jsc#PED-5742).
  - eth: add missing xdp.h includes in drivers (jsc#PED-4860).
  - eth: bnxt: fix warning for define in struct_group
    (jsc#PED-5742).
  - eth: bnxt: fix one of the W=1 warnings about fortified memcpy()
    (jsc#PED-5742).
  - sfc: Remove vfdi.h (jsc#PED-6894).
  - sfc: Cleanups in io.h (jsc#PED-6894).
  - sfc: Miscellaneous comment removals (jsc#PED-6894).
  - sfc: Remove struct efx_special_buffer (jsc#PED-6894).
  - sfc: Filter cleanups for Falcon and Siena (jsc#PED-6894).
  - sfc: Remove some NIC type indirections that are no longer needed
    (jsc#PED-6894).
  - sfc: Remove PTP code for Siena (jsc#PED-6894).
  - sfc: Remove EFX_REV_SIENA_A0 (jsc#PED-6894).
  - sfc: Remove support for siena high priority queue
    (jsc#PED-6894).
  - sfc: Remove siena_nic_data and stats (jsc#PED-6894).
  - sfc: Remove falcon references (jsc#PED-6894).
  - net/mlx4: clean up a type issue (jsc#PED-3309).
  - eth: bnxt: handle invalid Tx completions more gracefully
    (jsc#PED-5742).
  - eth: bnxt: take the bit to set as argument of
    bnxt_queue_sp_work() (jsc#PED-5742).
  - eth: bnxt: move and rename reset helpers (jsc#PED-5742).
  - net: bna: Remove unnecessary (void*) conversions (jsc#PED-6884).
  - igc: Add TransmissionOverrun counter (jsc#PED-4860).
  - bnxt_en: use dev_consume_skb_any() in bnxt_tx_int
    (jsc#PED-5742).
  - infiniband: convert to ctime accessor functions (jsc#PED-6864).
  - fs: add ctime accessors infrastructure (jsc#PED-6864).
  - sfc: allocate a big enough SKB for loopback selftest packet
    (jsc#PED-6894).
  - RDMA/bnxt_re: Initialize dpi_tbl_lock mutex (jsc#PED-6864).
  - sfc: fix field-spanning memcpy in selftest (jsc#PED-6894).
  - RDMA/rxe: Fix an error handling path in rxe_bind_mw()
    (jsc#PED-6864).
  - bna: Remove error checking for debugfs_create_dir()
    (jsc#PED-6884).
  - RDMA/bnxt_re: Fix an IS_ERR() vs NULL check (jsc#PED-6864).
  - RDMA/bnxt_re: Fix spelling mistake "priviledged" -> "privileged"
    (jsc#PED-6864).
  - RDMA/bnxt_re: Remove duplicated include in bnxt_re/main.c
    (jsc#PED-6864).
  - RDMA/bnxt_re: Refactor code around bnxt_qplib_map_rc()
    (jsc#PED-6864).
  - RDMA/bnxt_re: Remove incorrect return check from slow path
    (jsc#PED-6864).
  - RDMA/bnxt_re: Enable low latency push (jsc#PED-6864).
  - RDMA/bnxt_re: Reorg the bar mapping (jsc#PED-6864).
  - RDMA/bnxt_re: Move the interface version to chip context
    structure (jsc#PED-6864).
  - RDMA/bnxt_re: Query function capabilities from firmware
    (jsc#PED-6864).
  - RDMA/bnxt_re: Optimize the bnxt_re_init_hwrm_hdr usage
    (jsc#PED-6864).
  - RDMA/bnxt_re: Add disassociate ucontext support (jsc#PED-6864).
  - RDMA/bnxt_re: Use the common mmap helper functions
    (jsc#PED-6864).
  - RDMA/bnxt_re: Initialize opcode while sending message
    (jsc#PED-6864).
  - RDMA/cma: Remove NULL check before dev_{put, hold}
    (jsc#PED-6864).
  - RDMA/rxe: Simplify cq->notify code (jsc#PED-6864).
  - RDMA/rxe: Fixes mr access supported list (jsc#PED-6864).
  - RDMA/bnxt_re: optimize the parameters passed to helper functions
    (jsc#PED-6864).
  - RDMA/bnxt_re: remove redundant cmdq_bitmap (jsc#PED-6864).
  - RDMA/bnxt_re: use firmware provided max request timeout
    (jsc#PED-6864).
  - RDMA/bnxt_re: cancel all control path command waiters upon error
    (jsc#PED-6864).
  - RDMA/bnxt_re: post destroy_ah for delayed completion of AH
    creation (jsc#PED-6864).
  - RDMA/bnxt_re: Add firmware stall check detection (jsc#PED-6864).
  - RDMA/bnxt_re: handle command completions after driver detect
    a timedout (jsc#PED-6864).
  - RDMA/bnxt_re: set fixed command queue depth (jsc#PED-6864).
  - RDMA/bnxt_re: remove virt_func check while creating RoCE FW
    channel (jsc#PED-6864).
  - RDMA/erdma: Refactor the original doorbell allocation mechanism
    (jsc#PED-6864).
  - RDMA/erdma: Associate QPs/CQs with doorbells for authorization
    (jsc#PED-6864).
  - RDMA/erdma: Allocate doorbell resources from hardware
    (jsc#PED-6864).
  - RDMA/erdma: Configure PAGE_SIZE to hardware (jsc#PED-6864).
  - RDMA/rxe: Implement rereg_user_mr (jsc#PED-6864).
  - RDMA/rxe: Let rkey == lkey for local access (jsc#PED-6864).
  - RDMA/rxe: Introduce rxe access supported flags (jsc#PED-6864).
  - RDMA//rxe: Optimize send path in rxe_resp.c (jsc#PED-6864).
  - RDMA/rxe: Rename IB_ACCESS_REMOTE (jsc#PED-6864).
  - RDMA/hns: Add clear_hem return value to log (jsc#PED-6864).
  - RDMA/hns: Remove unnecessary QP type checks (jsc#PED-6864).
  - IB/hfi1: Remove unused struct mmu_rb_ops fields .insert,
    .invalidate (jsc#PED-6864).
  - IB/hfi1: Add mmu_rb_node refcount to hfi1_mmu_rb_template
    tracepoints (jsc#PED-6864).
  - RDMA/rtrs: Remove duplicate cq_num assignment (jsc#PED-6864).
  - RDMA/rxe: Fix comments about removed tasklets (jsc#PED-6864).
  - RDMA/rxe: Add workqueue support for rxe tasks (jsc#PED-6864).
  - sfc: falcon: use padding to fix alignment in loopback test
    (jsc#PED-6894).
  - sfc: siena: use padding to fix alignment in loopback test
    (jsc#PED-6894).
  - sfc: use padding to fix alignment in loopback test
    (jsc#PED-6894).
  - sfc: keep alive neighbour entries while a TC encap action is
    using them (jsc#PED-6894).
  - bnxt_en: Link representors to PCI device (jsc#PED-5742).
  - sfc: fix uninitialized variable use (jsc#PED-6894).
  - sfc: add CONFIG_INET dependency for TC offload (jsc#PED-6894).
  - sfc: do not try to call tc functions when CONFIG_SFC_SRIOV=n
    (jsc#PED-6894).
  - net/sched: taprio: report class offload stats per TXQ, not
    per TC (jsc#PED-4860).
  - sfc: Add devlink dev info support for EF10 (jsc#PED-6894).
  - sfc: generate encap headers for TC offload (jsc#PED-6894).
  - sfc: neighbour lookup for TC encap action offload
    (jsc#PED-6894).
  - sfc: MAE functions to create/update/delete encap headers
    (jsc#PED-6894).
  - sfc: add function to atomically update a rule in the MAE
    (jsc#PED-6894).
  - sfc: some plumbing towards TC encap action offload
    (jsc#PED-6894).
  - net: enetc: report statistics counters for taprio
    (jsc#PED-4860).
  - net: enetc: refactor enetc_setup_tc_taprio() to have a
    switch/case for cmd (jsc#PED-4860).
  - net/sched: taprio: add netlink reporting for offload statistics
    counters (jsc#PED-4860).
  - net/sched: taprio: don't overwrite "sch" variable in
    taprio_dump_class_stats() (jsc#PED-4860).
  - sfc: handle VI shortage on ef100 by readjusting the channels
    (jsc#PED-6894).
  - net/mlx4: Use bitmap_weight_and() (jsc#PED-3309).
  - igb: Define igb_pm_ops conditionally on CONFIG_PM
    (jsc#PED-4866).
  - net: remove __skb_frag_set_page() (jsc#PED-5742).
  - sfc: support TC decap rules matching on enc_src_port
    (jsc#PED-6894).
  - commit d69eedd
* Tue Oct 10 2023 tabraham@suse.com
  - x86/platform/uv: Use alternate source for socket to node data
    (bsc#1215696).
  - commit 1ce9cf2
* Tue Oct 10 2023 iivanov@suse.de
  - KVM: arm64: Avoid soft lockups due to I-cache maintenance (bsc#1215880)
  - commit a486709
* Tue Oct 10 2023 iivanov@suse.de
  - KVM: arm64: Drop is_kernel_in_hyp_mode() from (bsc#1215880)
  - commit 5a1d7a4
* Tue Oct 10 2023 iivanov@suse.de
  - arm64: tlbflush: Rename MAX_TLBI_OPS (bsc#1215880)
  - commit a4d53b2
* Mon Oct 09 2023 mkoutny@suse.com
  - mm, memcg: reconsider kmem.limit_in_bytes deprecation
    (bsc#1208788 bsc#1213705).
  - commit 8678375
* Mon Oct 09 2023 mkoutny@suse.com
  - Revert "Delete patches.suse/memcg-drop-kmem-limit_in_bytes.patch."
    This reverts commit 52c1db3eb4e2acbdd91aaaefddc26b7207cd4c90.
    It'll be fixed differently in a following commit.
    Restore the commit with upstream commit already for proper sorting.
  - commit dcac9e6
* Mon Oct 09 2023 mkoutny@suse.com
  - blk-cgroup: Fix NULL deref caused by blkg_policy_data being
    installed before init (bsc#1216062).
  - commit 82eb0da
* Mon Oct 09 2023 mkoutny@suse.com
  - blacklist.conf: Add 82b90b6c5b38 cgroup:namespace: Remove unused cgroup_namespaces_init()
  - commit 8f5c0b6
* Mon Oct 09 2023 tiwai@suse.de
  - HID: sony: remove duplicate NULL check before calling
    usb_free_urb() (git-fixes).
  - commit 4e63039
* Mon Oct 09 2023 tiwai@suse.de
  - PCI/PM: Mark devices disconnected if upstream PCIe link is
    down on resume (git-fixes).
  - PCI: qcom: Fix IPQ8074 enumeration (git-fixes).
  - platform/x86: hp-wmi:: Mark driver struct with __refdata to
    prevent section mismatch warning (git-fixes).
  - platform/mellanox: tmfifo: fix kernel-doc warnings (git-fixes).
  - platform/x86/intel/ifs: release cpus_read_lock() (git-fixes).
  - platform/x86: think-lmi: Fix reference leak (git-fixes).
  - net: lan743x: also select PHYLIB (git-fixes).
  - wifi: iwlwifi: mvm: Fix incorrect usage of scan API (git-fixes).
  - wifi: mac80211: Create resources for disabled links (git-fixes).
  - wifi: mac80211: fix potential key use-after-free (git-fixes).
  - wifi: mt76: mt76x02: fix MT76x0 external LNA gain handling
    (git-fixes).
  - wifi: mwifiex: Fix oob check condition in
    mwifiex_process_rx_packet (git-fixes).
  - wifi: rtw88: rtw8723d: Fix MAC address offset in EEPROM
    (git-fixes).
  - wifi: mac80211: fix mesh id corruption on 32 bit systems
    (git-fixes).
  - wifi: iwlwifi: mvm: Fix a memory corruption issue (git-fixes).
  - wifi: iwlwifi: dbg_ini: fix structure packing (git-fixes).
  - wifi: cfg80211/mac80211: hold link BSSes when assoc fails for
    MLO connection (git-fixes).
  - wifi: mwifiex: Fix tlv_buf_left calculation (git-fixes).
  - wifi: mt76: fix lock dependency problem for wed_lock
    (git-fixes).
  - net: nfc: llcp: Add lock when modifying device list (git-fixes).
  - regulator/core: Revert "fix kobject release warning and memory
    leak in regulator_register()" (git-fixes).
  - regulator/core: regulator_register: set device->class earlier
    (git-fixes).
  - regmap: rbtree: Fix wrong register marked as in-cache when
    creating new node (git-fixes).
  - nilfs2: fix potential use after free in
    nilfs_gccache_submit_read_data() (git-fixes).
  - Revert "tty: n_gsm: fix UAF in gsm_cleanup_mux" (git-fixes).
  - serial: 8250_port: Check IRQ data before use (git-fixes).
  - soc: imx8m: Enable OCOTP clock for imx8mm before reading
    registers (git-fixes).
  - power: supply: rk817: Fix node refcount leak (git-fixes).
  - power: supply: core: fix use after free in uevent (git-fixes).
  - power: supply: rt9467: Fix rt9467_run_aicl() (git-fixes).
  - power: supply: rk817: Add missing module alias (git-fixes).
  - power: supply: ucs1002: fix error code in ucs1002_get_property()
    (git-fixes).
  - power: supply: mt6370: Fix missing error code in
    mt6370_chg_toggle_cfo() (git-fixes).
  - spi: spi-gxp: BUG: Correct spi write return value (git-fixes).
  - commit 411dd64
* Mon Oct 09 2023 tiwai@suse.de
  - dt-bindings: trivial-devices: Fix MEMSIC MXC4005 compatible
    string (git-fixes).
  - media: dt-bindings: imx7-csi: Make power-domains not required
    for imx8mq (git-fixes).
  - dt-bindings: media: renesas,vin: Fix field-even-active spelling
    (git-fixes).
  - gpio: aspeed: fix the GPIO number passed to
    pinctrl_gpio_set_config() (git-fixes).
  - gpio: pxa: disable pinctrl calls for MMP_GPIO (git-fixes).
  - HID: intel-ish-hid: ipc: Disable and reenable ACPI GPE bit
    (git-fixes).
  - HID: sony: Fix a potential memory leak in sony_probe()
    (git-fixes).
  - iwlwifi: mvm: handle PS changes in vif_cfg_changed (git-fixes).
  - net: usb: smsc75xx: Fix uninit-value access in
    __smsc75xx_read_reg (git-fixes).
  - leds: Drop BUG_ON check for LED_COLOR_ID_MULTI (git-fixes).
  - modpost: add missing else to the "of" check (git-fixes).
  - firmware: arm_scmi: Fixup perf power-cost/microwatt support
    (git-fixes).
  - firmware: arm_ffa: Don't set the memory region attributes for
    MEM_LEND (git-fixes).
  - firmware: imx-dsp: Fix an error handling path in
    imx_dsp_setup_channels() (git-fixes).
  - bus: ti-sysc: Fix missing AM35xx SoC matching (git-fixes).
  - i2c: npcm7xx: Fix callback completion ordering (git-fixes).
  - gpio: pmic-eic-sprd: Add can_sleep flag for PMIC EIC chip
    (git-fixes).
  - clk: tegra: fix error return case for recalc_rate (git-fixes).
  - clk: si521xx: Fix regmap write accessor (git-fixes).
  - clk: si521xx: Use REGCACHE_FLAT instead of NONE (git-fixes).
  - clk: sprd: Fix thm_parents incorrect configuration (git-fixes).
  - cxl/region: Match auto-discovered region decoders by HPA range
    (git-fixes).
  - cxl/pci: Fix appropriate checking for _OSC while handling CXL
    RAS registers (git-fixes).
  - gpio: tb10x: Fix an error handling path in tb10x_gpio_probe()
    (git-fixes).
  - i2c: xiic: Correct return value check for xiic_reinit()
    (git-fixes).
  - i2c: mux: gpio: Add missing fwnode_handle_put() (git-fixes).
  - i2c: mux: demux-pinctrl: check the return value of
    devm_kstrdup() (git-fixes).
  - i2c: i801: unregister tco_pdev in i801_probe() error path
    (git-fixes).
  - gve: fix frag_list chaining (git-fixes).
  - net: usb: qmi_wwan: add Quectel EM05GV2 (git-fixes).
  - commit 144b2b0
* Mon Oct 09 2023 tiwai@suse.de
  - Bluetooth: hci_codec: Fix leaking content of local_codecs
    (git-fixes).
  - Bluetooth: ISO: Fix handling of listen for unicast (git-fixes).
  - Bluetooth: Fix hci_link_tx_to RCU lock usage (git-fixes).
  - Bluetooth: hci_sync: Fix handling of
    HCI_QUIRK_STRICT_DUPLICATE_FILTER (git-fixes).
  - Bluetooth: Delete unused hci_req_prepare_suspend() declaration
    (git-fixes).
  - ACPI: NFIT: Fix incorrect calculation of idt size (git-fixes).
  - arm64: defconfig: remove CONFIG_COMMON_CLK_NPCM8XX=y
    (git-fixes).
  - bus: ti-sysc: Use fsleep() instead of usleep_range() in
    sysc_reset() (git-fixes).
  - ARM: uniphier: fix cache kernel-doc warnings (git-fixes).
  - ata: libata-core: Do not register PM operations for SAS ports
    (git-fixes).
  - ata: libata-core: Fix port and device removal (git-fixes).
  - ata: libata-core: Fix ata_port_request_pm() locking (git-fixes).
  - ata: libata-sata: increase PMP SRST timeout to 10s (git-fixes).
  - ata: libata-scsi: ignore reserved bits for REPORT SUPPORTED
    OPERATION CODES (git-fixes).
  - accel/ivpu: Use cached buffers for FW loading (git-fixes).
  - accel/ivpu: Do not use wait event interruptible (git-fixes).
  - commit 8671b07
* Mon Oct 09 2023 tiwai@suse.de
  - misc: rtsx: Fix some platforms can not boot and move the l1ss
    judgment to probe (bsc#1214397,bsc#1214428).
  - commit cb63da0
* Mon Oct 09 2023 tiwai@suse.de
  - Drop the downstream revert patch for rtsx driver (bsc#1214397,bsc#1214428)
    The upstream fix will follow
  - commit 12a98ef
* Mon Oct 09 2023 svarbanov@suse.de
  - config/arm64: Unset default IOMMU passthrough option (jsc#PED-7009)
    This will effectively enable ARM64 SMMU translation by default,
    which will help to avoid installation and runtime issues on some
    platforms. The passtrhough mode could still be enabled by kernel
    cmdline.
  - commit 8b95409
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/mlx5: Remove not-used cache disable flag (git-fixes)
  - commit d265793
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/core: Require admin capabilities to set system parameters (git-fixes)
  - commit ba648d8
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/cma: Initialize ib_sa_multicast structure to 0 when join (git-fixes)
  - commit 4975d08
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/mlx5: Fix mkey cache possible deadlock on cleanup (git-fixes)
  - commit 36b7bc4
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/mlx5: Fix NULL string error (git-fixes)
  - commit 997bcef
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/mlx5: Fix mutex unlocking on error flow for steering anchor creation (git-fixes)
  - commit 386907d
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/mlx5: Fix assigning access flags to cache mkeys (git-fixes)
  - commit 48eb599
* Mon Oct 09 2023 nmorey@suse.com
  - IB/mlx4: Fix the size of a buffer in add_port_entries() (git-fixes)
  - commit db2e278
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/cma: Fix truncation compilation warning in make_cma_ports (git-fixes)
  - commit d432eb1
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/uverbs: Fix typo of sizeof argument (git-fixes)
  - commit e989827
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/cxgb4: Check skb value for failure to allocate (git-fixes)
  - commit c91349a
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/siw: Fix connection failure handling (git-fixes)
  - commit 0c6c2d5
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/srp: Do not call scsi_done() from srp_abort() (git-fixes)
  - commit decf5af
* Mon Oct 09 2023 nmorey@suse.com
  - scsi: RDMA/srp: Fix residual handling (git-fixes)
  - commit e8f13ae
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/efa: Fix wrong resources deallocation order (git-fixes)
  - commit ee5fede
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/siw: Correct wrong debug message (git-fixes)
  - commit db9b78b
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/siw: Balance the reference of cep->kref in the error path (git-fixes)
  - commit 870a58d
* Mon Oct 09 2023 nmorey@suse.com
  - Revert "IB/isert: Fix incorrect release of isert connection" (git-fixes)
  - commit 2517e23
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/irdma: Prevent zero-length STAG registration (git-fixes)
  - commit 301ea4d
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/irdma: Drop unused kernel push code (git-fixes)
  - commit 9786b53
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA: Remove unnecessary ternary operators (git-fixes)
  - commit b3ae7a5
* Mon Oct 09 2023 trenn@suse.com
  - platform/x86: ISST: Fix usage counter (jsc#PED-6156).
  - commit f576773
* Mon Oct 09 2023 trenn@suse.com
  - platform/x86: ISST: Reset default callback on unregister
    (jsc#PED-6156).
  - commit 7c37bca
* Mon Oct 09 2023 nmorey@suse.com
  - IB/uverbs: Fix an potential error pointer dereference (git-fixes)
  - commit ae6bd28
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/hns: Fix CQ and QP cache affinity (git-fixes)
  - commit fc1cada
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/hns: Fix inaccurate error label name in init instance (git-fixes)
  - commit 34aadc0
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/hns: Fix incorrect post-send with direct wqe of wr-list (git-fixes)
  - commit ff3c701
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/bnxt_re: Remove a redundant flag (git-fixes)
  - commit 001b6a1
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/bnxt_re: Fix max_qp count for virtual functions (git-fixes)
  - commit cc851d8
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/irdma: Replace one-element array with flexible-array member (git-fixes)
  - commit 2f666f0
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/rxe: Fix incomplete state save in rxe_requester (git-fixes)
  - commit 7b5bacf
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/rxe: Fix rxe_modify_srq (git-fixes)
  - commit 7c8a1be
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/rxe: Fix unsafe drain work queue code (git-fixes)
  - commit d04f3ed
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/rxe: Move work queue code to subroutines (git-fixes)
  - commit 069a48c
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/siw: Fabricate a GID on tun and loopback devices (git-fixes)
  - commit 58aadd5
* Mon Oct 09 2023 nmorey@suse.com
  - RDMA/qedr: Remove a duplicate assignment in irdma_query_ah() (git-fixes)
  - commit 8fd5f7d
* Mon Oct 09 2023 osalvador@suse.de
  - remove ARCH_DEFAULT_KEXEC from Kconfig.kexec (jsc#PED-5077).
    - Update config files.
  - commit a2c1b41
* Mon Oct 09 2023 osalvador@suse.de
  - kexec: rename ARCH_HAS_KEXEC_PURGATORY (jsc#PED-5077).
    - Update config files.
  - commit 4e0f1dd
* Mon Oct 09 2023 osalvador@suse.de
  - sh/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
  - commit d29693b
* Mon Oct 09 2023 osalvador@suse.de
  - s390/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
    - Update config files.
  - commit 0e6748b
* Mon Oct 09 2023 osalvador@suse.de
  - riscv/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
  - commit bbf5fbe
* Mon Oct 09 2023 osalvador@suse.de
  - powerpc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
    - Update config files.
    - Refresh
    patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch.
  - commit 077b3fb
* Mon Oct 09 2023 osalvador@suse.de
  - parisc/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
  - commit c64a611
* Mon Oct 09 2023 osalvador@suse.de
  - mips/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
  - commit 1ae0d67
* Mon Oct 09 2023 osalvador@suse.de
  - m68k/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
  - commit 6e42e37
* Mon Oct 09 2023 osalvador@suse.de
  - loongarch/kexec: refactor for kernel/Kconfig.kexec
    (jsc#PED-5077).
  - commit 6db9a98
* Mon Oct 09 2023 osalvador@suse.de
  - arm64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
    Update config files.
  - commit 7a2ece0
* Mon Oct 09 2023 osalvador@suse.de
  - ia64/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
  - commit 1ec163c
* Sat Oct 07 2023 petr.pavlu@suse.com
  - doc/README.PATCH-POLICY.SUSE: Convert the document to Markdown
    (jsc#PED-5021)
  - commit c05cfc9
* Sat Oct 07 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Convert the document to Markdown (jsc#PED-5021)
  - commit bff5e3e
* Fri Oct 06 2023 tonyj@suse.de
  - docs: ABI: sysfs-bus-event_source-devices-hv_gpci:
    Document affinity_domain_via_partition sysfs interface file
    (jsc#PED-5059).
  - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show
    affinity domain via partition information (jsc#PED-5059).
  - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document
    affinity_domain_via_domain sysfs interface file (jsc#PED-5059).
  - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show
    affinity domain via domain information (jsc#PED-5059).
  - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document
    affinity_domain_via_virtual_processor sysfs interface file
    (jsc#PED-5059).
  - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to
    show affinity domain via virtual processor information
    (jsc#PED-5059).
  - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document
    processor_config sysfs interface file (jsc#PED-5059).
  - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show
    processor config information (jsc#PED-5059).
  - docs: ABI: sysfs-bus-event_source-devices-hv_gpci: Document
    processor_bus_topology sysfs interface file (jsc#PED-5059).
  - powerpc/hv_gpci: Add sysfs file inside hv_gpci device to show
    processor bus topology information (jsc#PED-5059).
  - commit 4340580
* Fri Oct 06 2023 osalvador@suse.de
  - arm/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
  - Update config files.
  - commit 9b5f79b
* Fri Oct 06 2023 osalvador@suse.de
  - x86/kexec: refactor for kernel/Kconfig.kexec (jsc#PED-5077).
  - Update config files.
  - commit cce285e
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing/user_events: Align set_bit() address for all archs
    (git-fixes).
  - commit 0517cb9
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Fix invalid setting of Power Limit 4
    (jsc#PED-4897).
  - commit 93c416d
* Fri Oct 06 2023 petr.pavlu@suse.com
  - ring-buffer: Update "shortest_full" in polling (git-fixes).
  - commit b94b97e
* Fri Oct 06 2023 osalvador@suse.de
  - kexec: consolidate kexec and crash options into (jsc#PED-5077).
    Update config files
  - commit c2b1332
* Fri Oct 06 2023 petr.pavlu@suse.com
  - ring-buffer: Fix bytes info in per_cpu buffer stats (git-fixes).
  - commit bba0794
* Fri Oct 06 2023 petr.pavlu@suse.com
  - bpf: Add override check to kprobe multi link attach (git-fixes).
  - commit 2bdd913
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing/synthetic: Print out u64 values properly (git-fixes).
  - commit 7459811
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing/synthetic: Fix order of struct trace_dynamic_info
    (git-fixes).
  - commit 9637422
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing: Have event inject files inc the trace array ref count
    (git-fixes).
  - commit 6d09b7b
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing: Have option files inc the trace array ref count
    (git-fixes).
  - commit a16dcad
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing: Have current_trace inc the trace array ref count
    (git-fixes).
  - commit e5136de
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing: Have tracing_max_latency inc the trace array ref count
    (git-fixes).
  - commit 468c799
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing: Increase trace array ref count on enable and filter
    files (git-fixes).
  - commit 2d3bc8b
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing: Fix race issue between cpu buffer write and swap
    (git-fixes).
  - commit 4e2c5ec
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing: Remove extra space at the end of hwlat_detector/mode
    (git-fixes).
  - commit 08c501c
* Fri Oct 06 2023 petr.pavlu@suse.com
  - tracing: Remove unnecessary copying of tr->current_trace
    (git-fixes).
  - commit b14a2bd
* Fri Oct 06 2023 mfranc@suse.cz
  - s390/bpf: Let arch_prepare_bpf_trampoline return program size
    (git-fixes bsc#1216004).
  - commit d65e779
* Fri Oct 06 2023 petr.pavlu@suse.com
  - powerpc/ftrace: Fix dropping weak symbols with older toolchains
    (git-fixes).
  - commit 8cbedc1
* Fri Oct 06 2023 petr.pavlu@suse.com
  - bpf: Clear the probe_addr for uprobe (git-fixes).
  - commit a128a8f
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Introduce RAPL TPMI interface driver (jsc#PED-4897).
  - powercap: RAPL: Fix a NULL vs IS_ERR() bug (jsc#PED-4897).
  - Update config files.
  - supported.conf:
  - commit 0f77921
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Introduce core support for TPMI interface
    (jsc#PED-4897).
  - commit f7281be
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Introduce RAPL I/F type (jsc#PED-4897).
  - commit 9639227
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Make cpu optional for rapl_package
    (jsc#PED-4897).
  - commit 28bdcc2
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Remove redundant cpu parameter
    (jsc#PED-4897).
  - commit 3651b8f
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Add support for lock bit per Power Limit
    (jsc#PED-4897).
  - commit 977316b
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Cleanup Power Limits support
    (jsc#PED-4897).
  - commit c7a8fb1
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Use bitmap for Power Limits
    (jsc#PED-4897).
  - commit 66103f9
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Change primitive order (jsc#PED-4897).
  - commit d24fd48
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Use index to initialize primitive
    information (jsc#PED-4897).
  - commit 3c01ff3
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Support per domain energy/power/time unit
    (jsc#PED-4897).
  - commit c42816c
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Support per Interface primitive
    information (jsc#PED-4897).
  - commit dd80bd7
* Fri Oct 06 2023 tbogendoerfer@suse.de
  - i40e: Fix VF VLAN offloading when port VLAN is configured
    (jsc#PED-4874).
  - iavf: schedule a request immediately after add/delete vlan
    (jsc#PED-4937).
  - iavf: add iavf_schedule_aq_request() helper (jsc#PED-4937).
  - iavf: do not process adminq tasks when __IAVF_IN_REMOVE_TASK
    is set (jsc#PED-4937).
  - xsk: Fix xsk_build_skb() error: 'skb' dereferencing possible
    ERR_PTR() (jsc#PED-4876).
  - ice: avoid executing commands on other ports when driving sync
    (jsc#PED-4876).
  - qed/qede: Remove unused declarations (jsc#PED-5734).
  - ice: split ice_aq_wait_for_event() func into two (jsc#PED-4876).
  - ice: embed &ice_rq_event_info event into struct ice_aq_task
    (jsc#PED-4876).
  - ice: ice_aq_check_events: fix off-by-one check when filling
    buffer (jsc#PED-4876).
  - ice: drop two params from ice_aq_alloc_free_res()
    (jsc#PED-4876).
  - ice: use list_for_each_entry() helper (jsc#PED-4876).
  - ice: Remove redundant VSI configuration in eswitch setup
    (jsc#PED-4876).
  - ice: move E810T functions to before device agnostic ones
    (jsc#PED-4876).
  - ice: refactor ice_vsi_is_vlan_pruning_ena (jsc#PED-4876).
  - ice: refactor ice_ptp_hw to make functions static
    (jsc#PED-4876).
  - ice: refactor ice_sched to make functions static (jsc#PED-4876).
  - ice: Utilize assign_bit() helper (jsc#PED-4876).
  - ice: refactor ice_vf_lib to make functions static
    (jsc#PED-4876).
  - ice: refactor ice_lib to make functions static (jsc#PED-4876).
  - ice: refactor ice_ddp to make functions static (jsc#PED-4876).
  - ice: remove unused methods (jsc#PED-4876).
  - virtchnl: fix fake 1-elem arrays for structures allocated as
    `nents` (jsc#PED-4876).
  - virtchnl: fix fake 1-elem arrays in structures allocated as
    `nents + 1` (jsc#PED-4876).
  - virtchnl: fix fake 1-elem arrays in structs allocated as
    `nents + 1` - 1 (jsc#PED-4876).
  - qed: remove unused 'resp_size' calculation (jsc#PED-5734).
  - i40e: Replace one-element array with flex-array member in
    struct i40e_profile_aq_section (jsc#PED-4874).
  - i40e: Replace one-element array with flex-array member in
    struct i40e_section_table (jsc#PED-4874).
  - i40e: Replace one-element array with flex-array member in
    struct i40e_profile_segment (jsc#PED-4874).
  - i40e: Replace one-element array with flex-array member in
    struct i40e_package_header (jsc#PED-4874).
  - ice: clean up __ice_aq_get_set_rss_lut() (jsc#PED-4876).
  - ice: add FW load wait (jsc#PED-4876).
  - ice: Add get C827 PHY index function (jsc#PED-4876).
  - ice: Rename enum ice_pkt_flags values (jsc#PED-4876).
  - ice: Add direction metadata (jsc#PED-4876).
  - ice: Accept LAG netdevs in bridge offloads (jsc#PED-4876).
  - i40e: Remove unused function declarations (jsc#PED-4874).
  - net: move struct netdev_rx_queue out of netdevice.h
    (jsc#PED-4876).
  - i40e: remove i40e_status (jsc#PED-4874).
  - ice: update reset path for SRIOV LAG support (jsc#PED-4876).
  - ice: enforce no DCB config changing when in bond (jsc#PED-4876).
  - ice: enforce interface eligibility and add messaging for SRIOV
    LAG (jsc#PED-4876).
  - ice: support non-standard teardown of bond interface
    (jsc#PED-4876).
  - ice: Flesh out implementation of support for SRIOV on bonded
    interface (jsc#PED-4876).
  - ice: process events created by lag netdev event handler
    (jsc#PED-4876).
  - ice: implement lag netdev event handler (jsc#PED-4876).
  - ice: changes to the interface with the HW and FW for
    SRIOV_VF+LAG (jsc#PED-4876).
  - ice: Add driver support for firmware changes for LAG
    (jsc#PED-4876).
  - ice: Correctly initialize queue context values (jsc#PED-4876).
  - ice: add tracepoints for the switchdev bridge (jsc#PED-4876).
  - ice: implement static version of ageing (jsc#PED-4876).
  - ice: implement bridge port vlan (jsc#PED-4876).
  - ice: Add VLAN FDB support in switchdev mode (jsc#PED-4876).
  - ice: Add guard rule when creating FDB in switchdev
    (jsc#PED-4876).
  - ice: Switchdev FDB events support (jsc#PED-4876).
  - ice: Implement basic eswitch bridge setup (jsc#PED-4876).
  - ice: Unset src prune on uplink VSI (jsc#PED-4876).
  - ice: Disable vlan pruning for uplink VSI (jsc#PED-4876).
  - ice: Don't tx before switchdev is fully configured
    (jsc#PED-4876).
  - ice: Prohibit rx mode change in switchdev mode (jsc#PED-4876).
  - ice: Skip adv rules removal upon switchdev release
    (jsc#PED-4876).
  - net: add missing net_device::xdp_zc_max_segs description
    (jsc#PED-4876).
  - i40e: xsk: add TX multi-buffer support (jsc#PED-4874).
  - ice: xsk: Tx multi-buffer support (jsc#PED-4876).
  - i40e: xsk: add RX multi-buffer support (jsc#PED-4874).
  - ice: xsk: add RX multi-buffer support (jsc#PED-4876).
  - xsk: support mbuf on ZC RX (jsc#PED-4876).
  - xsk: add new netlink attribute dedicated for ZC max frags
    (jsc#PED-4876).
  - xsk: add support for AF_XDP multi-buffer on Tx path
    (jsc#PED-4876).
  - xsk: allow core/drivers to test EOP bit (jsc#PED-4876).
  - xsk: introduce wrappers and helpers for supporting multi-buffer
    in Tx path (jsc#PED-4876).
  - xsk: add support for AF_XDP multi-buffer on Rx path
    (jsc#PED-4876).
  - xsk: move xdp_buff's data length check to xsk_rcv_check
    (jsc#PED-4876).
  - xsk: prepare both copy and zero-copy modes to co-exist
    (jsc#PED-4876).
  - xsk: introduce XSK_USE_SG bind flag for xsk socket
    (jsc#PED-4876).
  - xsk: prepare 'options' in xdp_desc for multi-buffer use
    (jsc#PED-4876).
  - i40e: Wait for pending VF reset in VF set callbacks
    (jsc#PED-4874).
  - i40e: Add helper for VF inited state check with timeout
    (jsc#PED-4874).
  - ice: remove unnecessary (void*) conversions (jsc#PED-4876).
  - kbuild: Drop -Wdeclaration-after-statement (jsc#PED-3311).
  - commit 90ab4c5
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Support per Interface rapl_defaults
    (jsc#PED-4897).
  - commit 950dab1
* Fri Oct 06 2023 trenn@suse.com
  - powercap: intel_rapl: Allow probing without CPUID match
    (jsc#PED-4897).
  - commit cd0b9eb
* Thu Oct 05 2023 msuchanek@suse.de
  - Refresh SED Opal patches to current version.
  - Refresh patches.suse/block-sed-opal-SED-Opal-keystore.patch.
  - Refresh patches.suse/block-sed-opal-keystore-access-for-SED-Opal-keys.patch.
  - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch.
  - commit af23332
* Thu Oct 05 2023 tbogendoerfer@suse.de
  - sfc: fix use-after-free in efx_tc_flower_record_encap_match()
    (jsc#PED-3311).
  - commit 66a3362
* Thu Oct 05 2023 tbogendoerfer@suse.de
  - net/mlx5e: Move MACsec flow steering operations to be used as
    core library (jsc#PED-3311).
  - Update config files.
  - commit 980e37c
* Thu Oct 05 2023 tbogendoerfer@suse.de
  - mlx5/core: E-Switch, Create ACL FT for eswitch manager in
    switchdev mode (jsc#PED-3311).
  - net/mlx5e: Clear mirred devices array if the rule is split
    (jsc#PED-3311).
  - vdpa/mlx5: Remove unused function declarations (jsc#PED-3311).
  - net/mlx5: Convert PCI error values to generic errnos
    (jsc#PED-3311).
  - net/mlx5: Use RMW accessors for changing LNKCTL (jsc#PED-3311).
  - net/mlx5: Dynamic cyclecounter shift calculation for PTP free
    running clock (jsc#PED-3311).
  - net/mlx5: Implement devlink port function cmds to control
    ipsec_packet (jsc#PED-3311).
  - net/mlx5: Implement devlink port function cmds to control
    ipsec_crypto (jsc#PED-3311).
  - net/mlx5: Provide an interface to block change of IPsec
    capabilities (jsc#PED-3311).
  - net/mlx5: Add IFC bits to support IPsec enable/disable
    (jsc#PED-3311).
  - net/mlx5e: Rewrite IPsec vs. TC block interface (jsc#PED-3311).
  - net/mlx5: Drop extra layer of locks in IPsec (jsc#PED-3311).
  - devlink: Expose port function commands to control IPsec packet
    offloads (jsc#PED-3311).
  - devlink: Expose port function commands to control IPsec crypto
    offloads (jsc#PED-3311).
  - net/mlx5e: fix up for "net/mlx5e: Move MACsec flow steering
    operations to be used as core library" (jsc#PED-3311).
  - RDMA/mlx5: Handles RoCE MACsec steering rules addition and
    deletion (jsc#PED-3311).
  - net/mlx5: Add RoCE MACsec steering infrastructure in core
    (jsc#PED-3311).
  - net/mlx5: Configure MACsec steering for ingress RoCEv2 traffic
    (jsc#PED-3311).
  - net/mlx5: Configure MACsec steering for egress RoCEv2 traffic
    (jsc#PED-3311).
  - net/mlx5: Add MACsec priorities in RDMA namespaces
    (jsc#PED-3311).
  - RDMA/mlx5: Implement MACsec gid addition and deletion
    (jsc#PED-3311).
  - net/mlx5: Maintain fs_id xarray per MACsec device inside macsec
    steering (jsc#PED-3311).
  - net/mlx5: Remove netdevice from MACsec steering (jsc#PED-3311).
  - net/mlx5e: Move MACsec flow steering and statistics database
    from ethernet to core (jsc#PED-3311).
  - net/mlx5e: Rename MACsec flow steering functions/parameters
    to suit core naming style (jsc#PED-3311).
  - net/mlx5: Remove dependency of macsec flow steering on ethernet
    (jsc#PED-3311).
  - macsec: add functions to get macsec real netdevice and check
    offload (jsc#PED-3311).
  - net/mlx5e: Support IPsec upper TCP protocol selector
    (jsc#PED-3311).
  - net/mlx5e: Support IPsec upper protocol selector field offload
    for RX (jsc#PED-3311).
  - net/mlx5: Store vport in struct mlx5_devlink_port and use it
    in port ops (jsc#PED-3311).
  - net/mlx5: Check vhca_resource_manager capability in each op
    and add extack msg (jsc#PED-3311).
  - net/mlx5: Relax mlx5_devlink_eswitch_get() return value checking
    (jsc#PED-3311).
  - net/mlx5: Return -EOPNOTSUPP in
    mlx5_devlink_port_fn_migratable_set() directly (jsc#PED-3311).
  - net/mlx5: Reduce number of vport lookups passing vport pointer
    instead of index (jsc#PED-3311).
  - net/mlx5: Embed struct devlink_port into driver structure
    (jsc#PED-3311).
  - net/mlx5: Don't register ops for non-PF/VF/SF port and avoid
    checks in ops (jsc#PED-3311).
  - net/mlx5: Remove no longer used
    mlx5_esw_offloads_sf_vport_enable/disable() (jsc#PED-3311).
  - net/mlx5: Introduce mlx5_eswitch_load/unload_sf_vport() and
    use it from SF code (jsc#PED-3311).
  - net/mlx5: Allow mlx5_esw_offloads_devlink_port_register()
    to register SFs (jsc#PED-3311).
  - net/mlx5: Push devlink port PF/VF init/cleanup calls out of
    devlink_port_register/unregister() (jsc#PED-3311).
  - net/mlx5: Push out SF devlink port init and cleanup code to
    separate helpers (jsc#PED-3311).
  - net/mlx5: Rework devlink port alloc/free into init/cleanup
    (jsc#PED-3311).
  - net/mlx5: Devcom, only use devcom after NULL check in
    mlx5_devcom_send_event() (jsc#PED-3311).
  - net/mlx5: DR, Supporting inline WQE when possible
    (jsc#PED-3311).
  - net/mlx5: Rename devlink port ops struct for PFs/VFs
    (jsc#PED-3311).
  - net/mlx5: Remove VPORT_UPLINK handling from devlink_port.c
    (jsc#PED-3311).
  - net/mlx5: Call mlx5_esw_offloads_rep_load/unload() for uplink
    port directly (jsc#PED-3311).
  - net/mlx5: Remove health syndrome enum duplication
    (jsc#PED-3311).
  - net/mlx5: DR, Remove unneeded local variable (jsc#PED-3311).
  - net/mlx5: DR, Fix code indentation (jsc#PED-3311).
  - net/mlx5: IRQ, consolidate irq and affinity mask allocation
    (jsc#PED-3311).
  - net/mlx5e: Fix spelling mistake "Faided" -> "Failed"
    (jsc#PED-3311).
  - net/mlx5e: aRFS, Introduce ethtool stats (jsc#PED-3311).
  - net/mlx5e: aRFS, Warn if aRFS table does not exist for aRFS rule
    (jsc#PED-3311).
  - net/mlx5e: aRFS, Prevent repeated kernel rule migrations
    requests (jsc#PED-3311).
  - net/mlx5: Don't query MAX caps twice (jsc#PED-3311).
  - net/mlx5: Remove unused MAX HCA capabilities (jsc#PED-3311).
  - net/mlx5: Remove unused CAPs (jsc#PED-3311).
  - net/mlx5: Fix error message in
    mlx5_sf_dev_state_change_handler() (jsc#PED-3311).
  - net/mlx5: Remove redundant check of mlx5_vhca_event_supported()
    (jsc#PED-3311).
  - net/mlx5: Use mlx5_sf_start_function_id() helper instead of
    directly calling MLX5_CAP_GEN() (jsc#PED-3311).
  - net/mlx5: Remove redundant SF supported check from
    mlx5_sf_hw_table_init() (jsc#PED-3311).
  - net/mlx5: Use auxiliary_device_uninit() instead of device_put()
    (jsc#PED-3311).
  - net/mlx5: E-switch, Add checking for flow rule destinations
    (jsc#PED-3311).
  - net/mlx5: Check with FW that sync reset completed successfully
    (jsc#PED-3311).
  - net/mlx5: Expose max possible SFs via devlink resource
    (jsc#PED-3311).
  - net/mlx5e: Add recovery flow for tx devlink health reporter
    for unhealthy PTP SQ (jsc#PED-3311).
  - net/mlx5e: Make tx_port_ts logic resilient to out-of-order CQEs
    (jsc#PED-3311).
  - net/mlx5: Consolidate devlink documentation in devlink/mlx5.rst
    (jsc#PED-3311).
  - net/mlx5: Expose NIC temperature via hardware monitoring kernel
    API (jsc#PED-3311).
  - net/mlx5: Expose port.c/mlx5_query_module_num() function
    (jsc#PED-3311).
  - net/mlx5: Bridge, Only handle registered netdev bridge events
    (jsc#PED-3311).
  - net/mlx5: E-Switch, Remove redundant arg ignore_flow_lvl
    (jsc#PED-3311).
  - net/mlx5: Fix typo reminder -> remainder (jsc#PED-3311).
  - net/mlx5: Allocate completion EQs dynamically (jsc#PED-3311).
  - net/mlx5: Handle SF IRQ request in the absence of SF IRQ pool
    (jsc#PED-3311).
  - net/mlx5: Rename mlx5_comp_vectors_count() to
    mlx5_comp_vectors_max() (jsc#PED-3311).
  - net/mlx5: Add IRQ vector to CPU lookup function (jsc#PED-3311).
  - net/mlx5: Introduce mlx5_cpumask_default_spread (jsc#PED-3311).
  - net/mlx5: Implement single completion EQ create/destroy methods
    (jsc#PED-3311).
  - net/mlx5: Use xarray to store and manage completion EQs
    (jsc#PED-3311).
  - net/mlx5: Refactor completion IRQ request/release handlers in
    EQ layer (jsc#PED-3311).
  - net/mlx5: Use xarray to store and manage completion IRQs
    (jsc#PED-3311).
  - net/mlx5: Refactor completion IRQ request/release API
    (jsc#PED-3311).
  - net/mlx5: Track the current number of completion EQs
    (jsc#PED-3311).
  - net/mlx5e: Make TC and IPsec offloads mutually exclusive on
    a netdev (jsc#PED-3311).
  - net/mlx5e: Add get IPsec offload stats for uplink representor
    (jsc#PED-3311).
  - net/mlx5e: Modify and restore TC rules for IPSec TX rules
    (jsc#PED-3311).
  - net/mlx5e: Make IPsec offload work together with eswitch and TC
    (jsc#PED-3311).
  - net/mlx5: Compare with old_dest param to modify rule destination
    (jsc#PED-3311).
  - net/mlx5e: Support IPsec packet offload for TX in switchdev mode
    (jsc#PED-3311).
  - net/mlx5e: Refactor IPsec TX tables creation (jsc#PED-3311).
  - net/mlx5e: Handle IPsec offload for RX datapath in switchdev
    mode (jsc#PED-3311).
  - net/mlx5e: Support IPsec packet offload for RX in switchdev mode
    (jsc#PED-3311).
  - net/mlx5e: Refactor IPsec RX tables creation and destruction
    (jsc#PED-3311).
  - net/mlx5e: Prepare IPsec packet offload for switchdev mode
    (jsc#PED-3311).
  - net/mlx5e: Change the parameter of IPsec RX skb handle function
    (jsc#PED-3311).
  - net/mlx5e: Add function to get IPsec offload namespace
    (jsc#PED-3311).
  - net: flow_dissector: Use 64bits for used_keys (jsc#PED-3311).
  - net/mlx5: Give esw_offloads_load/unload_rep() "mlx5_" prefix
    (jsc#PED-3311).
  - net/mlx5: Make mlx5_eswitch_load/unload_vport() static
    (jsc#PED-3311).
  - net/mlx5: Make mlx5_esw_offloads_rep_load/unload() static
    (jsc#PED-3311).
  - net/mlx5: Remove pointless devlink_rate checks (jsc#PED-3311).
  - net/mlx5: Don't check vport->enabled in port ops (jsc#PED-3311).
  - net/mlx5e: Make flow classification filters static
    (jsc#PED-3311).
  - net/mlx5e: Remove duplicate code for user flow (jsc#PED-3311).
  - net/mlx5: Allocate command stats with xarray (jsc#PED-3311).
  - net/mlx5: split mlx5_cmd_init() to probe and reload routines
    (jsc#PED-3311).
  - net/mlx5: Remove redundant cmdif revision check (jsc#PED-3311).
  - net/mlx5: Re-organize mlx5_cmd struct (jsc#PED-3311).
  - net/mlx5e: E-Switch, Allow devcom initialization on more vports
    (jsc#PED-3311).
  - net/mlx5e: E-Switch, Register devcom device with switch id key
    (jsc#PED-3311).
  - net/mlx5: Devcom, Infrastructure changes (jsc#PED-3311).
  - net/mlx5: Use shared code for checking lag is supported
    (jsc#PED-3311).
  - net/mlx5: Fix flowhash key set/get for custom RSS
    (jsc#PED-3311).
  - net/mlx5e: Support IPsec NAT-T functionality (jsc#PED-3311).
  - net/mlx5e: Check for IPsec NAT-T support (jsc#PED-3311).
  - net/mlx5: Add relevant capabilities bits to support NAT-T
    (jsc#PED-3311).
  - sch_htb: Allow HTB quantum parameter in offload mode
    (jsc#PED-3311).
  - mlxsw: spectrum_flower: Add ability to match on port ranges
    (jsc#PED-3311).
  - mlxsw: spectrum_acl: Pass main driver structure to
    mlxsw_sp_acl_rulei_destroy() (jsc#PED-3311).
  - mlxsw: spectrum_acl: Add port range key element (jsc#PED-3311).
  - mlxsw: spectrum_port_range: Add port range core (jsc#PED-3311).
  - mlxsw: resource: Add resource identifier for port range
    registers (jsc#PED-3311).
  - mlxsw: reg: Add Policy-Engine Port Range Register
    (jsc#PED-3311).
  - ptp: Make max_phase_adjustment sysfs device attribute invisible
    when not supported (jsc#PED-3311).
  - net/mlx5: Fix SFs kernel documentation error (jsc#PED-3311).
  - mlxsw: spectrum_flower: Add ability to match on layer 2 miss
    (jsc#PED-3311).
  - mlxsw: spectrum_flower: Do not force matching on iif
    (jsc#PED-3311).
  - mlxsw: spectrum_flower: Split iif parsing to a separate function
    (jsc#PED-3311).
  - devlink: save devlink_port_ops into a variable in
    devlink_port_function_validate() (jsc#PED-3311).
  - sfc: support TC decap rules matching on enc_ip_tos
    (jsc#PED-3311).
  - sfc: populate enc_ip_tos matches in MAE outer rules
    (jsc#PED-3311).
  - commit d4d7288
* Wed Oct 04 2023 mfranc@suse.cz
  - scsi: zfcp: Fix a double put in zfcp_port_enqueue() (git-fixes
    bsc#1215938).
  - commit 2f8f411
* Wed Oct 04 2023 tbogendoerfer@suse.de
  - net/mlx5: Update the driver with the recent thermal changes
    (jsc#PED-3311).
  - Refresh
    patches.suse/net-mlx5-Register-a-unique-thermal-zone-per-dev.patch.
  - commit d703dfe
* Wed Oct 04 2023 tbogendoerfer@suse.de
  - devlink: bring port new reply back (jsc#PED-3311).
  - blacklist.conf: removed temp blacklist for this commit
  - commit becfbcb
* Wed Oct 04 2023 tbogendoerfer@suse.de
  - net/mlx5: Fix mlx5_cmd_update_root_ft() error flow
    (jsc#PED-3311).
  - commit f123e4d
* Wed Oct 04 2023 tbogendoerfer@suse.de
  - vdpa/mlx5: Fix crash on shutdown for when no ndev exists
    (jsc#PED-3311).
  - vdpa/mlx5: Correct default number of queues when MQ is on
    (jsc#PED-3311).
  - net/mlx5e: Add capability check for vnic counters
    (jsc#PED-3311).
  - net/mlx5: Fix devlink controller number for ECVF (jsc#PED-3311).
  - net/mlx5: Return correct EC_VF function ID (jsc#PED-3311).
  - net/mlx5: DR, Fix peer domain namespace setting (jsc#PED-3311).
  - net/mlx5: Bridge, set debugfs access right to root-only
    (jsc#PED-3311).
  - vdpa/mlx5: Support interrupt bypassing (jsc#PED-3311).
  - net/mlx5: Rely on dev->link_active_reporting (jsc#PED-3311).
  - RDMA/mlx5: Handle DCT QP logic separately from low level QP
    interface (jsc#PED-3311).
  - RDMA/mlx5: Reduce QP table exposure (jsc#PED-3311).
  - net/mlx5: Nullify qp->dbg pointer post destruction
    (jsc#PED-3311).
  - net/mlx5: Remove pointless vport lookup from
    mlx5_esw_check_port_type() (jsc#PED-3311).
  - net/mlx5: Remove redundant check from
    mlx5_esw_query_vport_vhca_id() (jsc#PED-3311).
  - net/mlx5: Remove redundant is_mdev_switchdev_mode() check from
    is_ib_rep_supported() (jsc#PED-3311).
  - net/mlx5: Remove redundant MLX5_ESWITCH_MANAGER() check from
    is_ib_rep_supported() (jsc#PED-3311).
  - net/mlx5e: E-Switch, Fix shared fdb error flow (jsc#PED-3311).
  - net/mlx5e: Remove redundant comment (jsc#PED-3311).
  - net/mlx5e: E-Switch, Pass other_vport flag if vport is not 0
    (jsc#PED-3311).
  - net/mlx5e: E-Switch, Use xarray for devcom paired device index
    (jsc#PED-3311).
  - net/mlx5e: E-Switch, Add peer fdb miss rules for vport manager
    or ecpf (jsc#PED-3311).
  - net/mlx5e: Use vhca_id for device index in vport rx rules
    (jsc#PED-3311).
  - net/mlx5: Lag, Remove duplicate code checking lag is supported
    (jsc#PED-3311).
  - net/mlx5: Fix error code in mlx5_is_reset_now_capable()
    (jsc#PED-3311).
  - net/mlx5: Fix reserved at offset in hca_cap register
    (jsc#PED-3311).
  - net/mlx5: Fix UAF in mlx5_eswitch_cleanup() (jsc#PED-3311).
  - net/mlx5: Add .getmaxphase ptp_clock_info callback
    (jsc#PED-3311).
  - ptp: Add .getmaxphase callback to ptp_clock_info (jsc#PED-3311).
  - ptp: Clarify ptp_clock_info .adjphase expects an internal
    servo to be used (jsc#PED-3311).
  - net/mlx5: Remove unused ecpu field from struct mlx5_sf_table
    (jsc#PED-3311).
  - net/mlx5: Add header file for events (jsc#PED-3311).
  - net/mlx5: DR, update query of HCA caps for EC VFs
    (jsc#PED-3311).
  - net/mlx5: Fix the macro for accessing EC VF vports
    (jsc#PED-3311).
  - net/mlx5e: Add local loopback counter to vport stats
    (jsc#PED-3311).
  - net/mlx5: Expose bits for local loopback counter (jsc#PED-3311).
  - net/mlx5e: Remove mlx5e_dbg() and msglvl support (jsc#PED-3311).
  - net/mlx5: E-Switch, remove redundant else statements
    (jsc#PED-3311).
  - net/mlx5: Bridge, expose FDB state via debugfs (jsc#PED-3311).
  - net/mlx5: Bridge, pass net device when linking vport to bridge
    (jsc#PED-3311).
  - net/mlx5: Create eswitch debugfs root directory (jsc#PED-3311).
  - net/mlx5: Handle sync reset unload event (jsc#PED-3311).
  - net/mlx5: Check DTOR entry value is not zero (jsc#PED-3311).
  - net/mlx5: Expose timeout for sync reset unload stage
    (jsc#PED-3311).
  - net/mlx5: Ack on sync_reset_request only if PF can do reset_now
    (jsc#PED-3311).
  - net: tls: make the offload check helper take skb not socket
    (jsc#PED-3311).
  - net/mlx5e: Remove a useless function call (jsc#PED-3311).
  - net/mlx5: Light probe local SFs (jsc#PED-3311).
  - net/mlx5: Move esw multiport devlink param to eswitch code
    (jsc#PED-3311).
  - net/mlx5: Split function_setup() to enable and open functions
    (jsc#PED-3311).
  - net/mlx5: Set max number of embedded CPU VFs (jsc#PED-3311).
  - net/mlx5: Update SRIOV enable/disable to handle EC/VFs
    (jsc#PED-3311).
  - net/mlx5: Query correct caps for min msix vectors
    (jsc#PED-3311).
  - net/mlx5: Use correct vport when restoring GUIDs (jsc#PED-3311).
  - net/mlx5: Add new page type for EC VF pages (jsc#PED-3311).
  - net/mlx5: Add/remove peer miss rules for EC VFs (jsc#PED-3311).
  - net/mlx5: Add management of EC VF vports (jsc#PED-3311).
  - net/mlx5: Update vport caps query/set for EC VFs (jsc#PED-3311).
  - net/mlx5: Enable devlink port for embedded cpu VF vports
    (jsc#PED-3311).
  - net/mlx5: mlx5_ifc updates for embedded CPU SRIOV
    (jsc#PED-3311).
  - net/mlx5: Simplify unload all rep code (jsc#PED-3311).
  - net/mlx5e: simplify condition after napi budget handling change
    (jsc#PED-3311).
  - mlx5/core: E-Switch, Allocate ECPF vport if it's an eswitch
    manager (jsc#PED-3311).
  - net/mlx5: Skip inline mode check after
    mlx5_eswitch_enable_locked() failure (jsc#PED-3311).
  - net/mlx5e: TC, refactor access to hash key (jsc#PED-3311).
  - net/mlx5e: Remove RX page cache leftovers (jsc#PED-3311).
  - net/mlx5e: Expose catastrophic steering error counters
    (jsc#PED-3311).
  - net/mlx5: Enable 4 ports VF LAG (jsc#PED-3311).
  - net/mlx5: LAG, block multiport eswitch LAG in case ldev have
    more than 2 ports (jsc#PED-3311).
  - net/mlx5: LAG, block multipath LAG in case ldev have more than
    2 ports (jsc#PED-3311).
  - net/mlx5: LAG, change mlx5_shared_fdb_supported() to static
    (jsc#PED-3311).
  - net/mlx5: LAG, generalize handling of shared FDB (jsc#PED-3311).
  - net/mlx5: LAG, check if all eswitches are paired for shared FDB
    (jsc#PED-3311).
  - {net/RDMA}/mlx5: introduce lag_for_each_peer (jsc#PED-3311).
  - RDMA/mlx5: Free second uplink ib port (jsc#PED-3311).
  - net/mlx5: Devcom, extend mlx5_devcom_send_event to work with
    more than two devices (jsc#PED-3311).
  - net/mlx5: Devcom, introduce devcom_for_each_peer_entry
    (jsc#PED-3311).
  - net/mlx5: E-switch, mark devcom as not ready when all eswitches
    are unpaired (jsc#PED-3311).
  - net/mlx5: Devcom, Rename paired to ready (jsc#PED-3311).
  - net/mlx5: DR, handle more than one peer domain (jsc#PED-3311).
  - net/mlx5: E-switch, generalize shared FDB creation
    (jsc#PED-3311).
  - net/mlx5: E-switch, Handle multiple master egress rules
    (jsc#PED-3311).
  - net/mlx5: E-switch, refactor FDB miss rule add/remove
    (jsc#PED-3311).
  - net/mlx5: E-switch, enlarge peer miss group table
    (jsc#PED-3311).
  - net/mlx5e: Handle offloads flows per peer (jsc#PED-3311).
  - net/mlx5e: en_tc, re-factor query route port (jsc#PED-3311).
  - net/mlx5e: rep, store send to vport rules per peer
    (jsc#PED-3311).
  - net/mlx5e: tc, Refactor peer add/del flow (jsc#PED-3311).
  - net/mlx5e: en_tc, Extend peer flows to a list (jsc#PED-3311).
  - flow_offload: Reject matching on layer 2 miss (jsc#PED-3311).
  - flow_dissector: Dissect layer 2 miss from tc skb extension
    (jsc#PED-3311).
  - skbuff: bridge: Add layer 2 miss indication (jsc#PED-3311).
  - devlink: move port_del() to devlink_port_ops (jsc#PED-3311).
  - devlink: move port_fn_state_get/set() to devlink_port_ops
    (jsc#PED-3311).
  - devlink: move port_fn_migratable_get/set() to devlink_port_ops
    (jsc#PED-3311).
  - devlink: move port_fn_roce_get/set() to devlink_port_ops
    (jsc#PED-3311).
  - devlink: move port_fn_hw_addr_get/set() to devlink_port_ops
    (jsc#PED-3311).
  - mlx5: register devlink ports with ops (jsc#PED-3311).
  - sfc: register devlink port with ops (jsc#PED-3311).
  - devlink: move port_type_set() op into devlink_port_ops
    (jsc#PED-3311).
  - mlx4: register devlink port with ops (jsc#PED-3311).
  - devlink: remove no longer true locking comment from
    port_new/del() (jsc#PED-3311).
  - net/mlx5e: E-Switch, Initialize E-Switch for eswitch manager
    (jsc#PED-3311).
  - net/mlx5: devlink, Only show PF related devlink warning when
    needed (jsc#PED-3311).
  - net/mlx5: E-Switch, Use metadata matching for RoCE loopback rule
    (jsc#PED-3311).
  - net/mlx5: E-Switch, Use RoCE version 2 for loopback traffic
    (jsc#PED-3311).
  - net/mlx5e: E-Switch, Add a check that log_max_l2_table is valid
    (jsc#PED-3311).
  - net/mlx5e: E-Switch: move debug print of adding mac to correct
    place (jsc#PED-3311).
  - net/mlx5e: E-Switch, Check device is PF when stopping esw
    offloads (jsc#PED-3311).
  - net/mlx5: Remove redundant vport_group_manager cap check
    (jsc#PED-3311).
  - net/mlx5e: E-Switch, Use metadata for vport matching in
    send-to-vport rules (jsc#PED-3311).
  - net/mlx5e: E-Switch, Allow get vport api if esw exists
    (jsc#PED-3311).
  - net/mlx5e: E-Switch, Update when to set other vport context
    (jsc#PED-3311).
  - net/mlx5e: Remove redundant __func__ arg from fs_err() calls
    (jsc#PED-3311).
  - net/mlx5e: E-Switch, Remove flow_source check for metadata
    matching (jsc#PED-3311).
  - net/mlx5: E-Switch, Remove redundant check (jsc#PED-3311).
  - net/mlx5: Remove redundant esw multiport validate function
    (jsc#PED-3311).
  - sch_htb: Allow HTB priority parameter in offload mode
    (jsc#PED-3311).
  - net: introduce and use skb_frag_fill_page_desc() (jsc#PED-3311).
  - macsec: Use helper macsec_netdev_priv for offload drivers
    (jsc#PED-3311).
  - commit ff2baea
* Wed Oct 04 2023 mkubecek@suse.cz
  - netfilter: xt_sctp: validate the flag_info count (CVE-2023-39193
    bsc#1215860).
  - commit 1bae227
* Wed Oct 04 2023 mkubecek@suse.cz
  - netfilter: xt_u32: validate user space input (CVE-2023-39192
    bsc#1215858).
  - commit 8c838db
* Wed Oct 04 2023 mkubecek@suse.cz
  - ipv4: fix null-deref in ipv4_link_failure (CVE-2023-42754
    bsc#1215467).
  - commit de82205
* Tue Oct 03 2023 jlee@suse.com
  - crypto: akcipher - Do not copy dst if it is NULL (jsc#PED-5460).
  - crypto: sig - Fix verify call (jsc#PED-5460).
  - crypto: akcipher - Set request tfm on sync path (jsc#PED-5460).
  - commit d75a995
* Tue Oct 03 2023 palcantara@suse.de
  - fs/smb/client: Reset password pointer to NULL (bsc#1215899
    CVE-2023-5345).
  - commit 5ddd22d
* Tue Oct 03 2023 jlee@suse.com
  - crypto: sm2 - Fix crash caused by uninitialized context
    (jsc#PED-5460).
  - KEYS: asymmetric: Fix error codes (jsc#PED-5460).
  - crypto: sm2 - Provide sm2_compute_z_digest when sm2 is disabled
    (jsc#PED-5460).
  - KEYS: asymmetric: Use new crypto interface without scatterlists
    (jsc#PED-5460).
  - KEYS: asymmetric: Move sm2 code into x509_public_key
    (jsc#PED-5460).
  - commit 253faa7
* Tue Oct 03 2023 msuchanek@suse.de
  - supported.conf: Add new p10 crypto modules (jsc#PED-5089).
  - commit 1cbe2fd
* Tue Oct 03 2023 petr.pavlu@suse.com
  - doc/README.PATCH-POLICY.SUSE: Remove the list of links (jsc#PED-5021)
    All links have been incorporated into the text. Remove now unnecessary
    list at the end of the document.
  - commit 43d62b1
* Tue Oct 03 2023 jlee@suse.com
  - KEYS: Add forward declaration in asymmetric-parser.h
    (jsc#PED-5460).
  - crypto: sig - Add interface for sign/verify (jsc#PED-5460).
  - Update config files.
    Add CONFIG_CRYPTO_SIG2
  - crypto: akcipher - Add sync interface without SG lists
    (jsc#PED-5460).
  - crypto: algboss - Add missing dependency on RNG2 (jsc#PED-5460).
  - commit 746bfd1
* Tue Oct 03 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Adjust heading style (jsc#PED-5021)
    * Underscore all headings as a preparation for Markdown conversion.
    * Use title-style capitalization for the document name and
    sentence-style capitalization for section headings, as recommended in
    the current SUSE Documentation Style Guide.
  - commit 11e3267
* Tue Oct 03 2023 msuchanek@suse.de
  - crypto: powerpc/chacha20,poly1305-p10 - Add dependency on VSX
    (jsc#PED-5089).
  - commit a08f0f4
* Tue Oct 03 2023 msuchanek@suse.de
  - crypto: vmx - Improved AES/XTS performance of 6-way unrolling
    for ppc (jsc#PED-5089).
  - crypto: powerpc - Add chacha20/poly1305-p10 to Kconfig and
    Makefile (jsc#PED-5089).
  - Update config files.
  - crypto: poly1305-p10 - Glue code for optmized Poly1305
    implementation for ppc64le (jsc#PED-5089).
  - crypto: poly1305-p10 - An optimized Poly1305 implementation
    with 4-way unrolling for ppc64le (jsc#PED-5089).
  - crypt: chacha20-p10 - Glue code for optmized Chacha20
    implementation for ppc64le (jsc#PED-5089).
  - crypto: chacha20-p10 - An optimized Chacha20 implementation
    with 8-way unrolling for ppc64le (jsc#PED-5089).
  - commit 7745266
* Tue Oct 03 2023 mkubecek@suse.cz
  - Update
    patches.suse/tcp-Reduce-chance-of-collisions-in-inet6_hashfn.patch
    references (add CVE-2023-1206 bsc#1212703).
  - commit 06ff030
* Tue Oct 03 2023 mkubecek@suse.cz
  - netfilter: ipset: add the missing IP_SET_HASH_WITH_NET0 macro
    for ip_set_hash_netportnet.c (CVE-2023-42753 bsc#1215150).
  - commit 695ac3b
* Tue Oct 03 2023 mkubecek@suse.cz
  - netfilter: ipset: Fix race between IPSET_CMD_CREATE and
    IPSET_CMD_SWAP (CVE-2023-42756 bsc#1215767).
  - commit fd797f5
* Tue Oct 03 2023 krisman@suse.de
  - io_uring/fs: remove sqe->rw_flags checking from LINKAT
    (git-fixes).
  - commit 244bd5e
* Mon Oct 02 2023 ohering@suse.de
  - Update patch headers to reflect state of TDX for Hyper-V (bsc#1206453).
  - commit 4f4b833
* Mon Oct 02 2023 pmladek@suse.com
  - blacklist.conf: livepatch: cosmetic
  - commit 634df5c
* Mon Oct 02 2023 pmladek@suse.com
  - printk: ringbuffer: Fix truncating buffer size min_t cast
    (bsc#1215875).
  - commit 4ef741a
* Mon Oct 02 2023 msuchanek@suse.de
  - Update patches.suse/security-integrity-fix-pointer-to-ESL-data-and-.patch
    (bsc#1012628 jsc#PED-5085).
  - commit 516edff
* Sat Sep 30 2023 tabraham@suse.com
  - scsi: qedf: Add synchronization between I/O completions and
    abort (bsc#1210658).
  - commit dd4f718
* Wed Sep 27 2023 andrea.porta@suse.com
  - kselftest/arm64: Validate that changing one VL type does not
    affect another (jsc#PED-4126).
  - kselftest/arm64: Add a test case for SVE VL changes with SME
    active (jsc#PED-4126).
  - arm64/fpsimd: Don't flush SME register hardware state along
    with thread (jsc#PED-4126).
  - arm64: Use CPACR_EL1 format to set CPTR_EL2 when E2H is set
    (jsc#PED-4126).
  - arm64: Allow EL1 physical timer access when running VHE
    (jsc#PED-4126).
  - arm64/fpsimd: Exit streaming mode when flushing tasks
    (jsc#PED-4126).
  - commit fffd4de
* Wed Sep 27 2023 denis.kirjanov@suse.com
  - net: sched: sch_qfq: Fix UAF in qfq_dequeue() (CVE-2023-4921
    bsc#1215275).
  - commit 90dfe5e
* Wed Sep 27 2023 neilb@suse.de
  - NFSv4.1: fix pnfs MDS=DS session trunking (git-fixes).
  - Revert "SUNRPC: Fail faster on bad verifier" (git-fixes).
  - SUNRPC: Mark the cred for revalidation if the server rejects it
    (git-fixes).
  - NFS/pNFS: Report EINVAL errors from connect() to the server
    (git-fixes).
  - pNFS: Fix assignment of xprtdata.cred (git-fixes).
  - NFSv4.2: fix handling of COPY ERR_OFFLOAD_NO_REQ (git-fixes).
  - NFS: Guard against READDIR loop when entry names exceed
    MAXNAMELEN (git-fixes).
  - nfs/blocklayout: Use the passed in gfp flags (git-fixes).
  - NFSv4.2: Rework scratch handling for READ_PLUS (again)
    (git-fixes).
  - NFSv4.2: Fix READ_PLUS size calculations (git-fixes).
  - NFSv4.2: Fix READ_PLUS smatch warnings (git-fixes).
  - NFSD: da_addr_body field missing in some GETDEVICEINFO replies
    (git-fixes).
  - fs: lockd: avoid possible wrong NULL parameter (git-fixes).
  - nfsd: Fix creation time serialization order (git-fixes).
  - commit 9b452cc
* Tue Sep 26 2023 jlee@suse.com
  - efi/unaccepted: Make sure unaccepted table is mapped
    (jsc#PED-5458).
  - commit e4960be
* Tue Sep 26 2023 petr.pavlu@suse.com
  - doc/README.PATCH-POLICY.SUSE: Reflow text to 80-column width
    (jsc#PED-5021)
  - commit be0158c
* Tue Sep 26 2023 petr.pavlu@suse.com
  - doc/README.PATCH-POLICY.SUSE: Update information about the tools
    (jsc#PED-5021)
    * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira.
    * Limit the range of commits in the exportpatch example to prevent it
    from running for too long.
    * Incorporate URLs directly into the text.
    * Fix typos and improve some wording, in particular avoid use of "there
    is/are" and prefer the present tense over the future one.
  - commit c0bea0c
* Tue Sep 26 2023 petr.pavlu@suse.com
  - doc/README.PATCH-POLICY.SUSE: Update information about the patch
    format (jsc#PED-5021)
    * Replace bugzilla.novell.com with bugzilla.suse.com and FATE with Jira.
    * Remove references to links to the patchtools and kernel source. They
    are incorporated in other parts of the text.
    * Use sentence-style capitalization for section headings, as recommended
    in the current SUSE Documentation Style Guide.
    * Fix typos and some wording, in particular avoid use of "there is/are".
  - commit ce98345
* Tue Sep 26 2023 petr.pavlu@suse.com
  - doc/README.PATCH-POLICY.SUSE: Update the summary and background
    (jsc#PED-5021)
    * Drop information about patches being split into directories per
    a subsystem because that is no longer the case.
    * Remove the mention that the expanded tree is present since SLE11-SP2
    as that is now only a historical detail.
    * Incorporate URLs and additional information in parenthenses directly
    into the text.
    * Fix typos and improve some wording.
  - commit 640988f
* Tue Sep 26 2023 lhenriques@suse.de
  - blacklist.conf: Add 3af5ae22030c ("ceph: make members in struct ceph_mds_request_args_ext a union")
  - commit 02fca20
* Tue Sep 26 2023 jlee@suse.com
  - arm64: Fix dangling references to Documentation/arm64
    (jsc#PED-5458).
  - arm64: efi: add efi_handle_corrupted_x18 prototype
    (jsc#PED-5458).
  - commit cf69994
* Tue Sep 26 2023 jlee@suse.com
  - efivarfs: fix statfs() on efivarfs (jsc#PED-5458).
  - efi/unaccepted: Use ACPI reclaim memory for unaccepted memory
    table (jsc#PED-5458).
  - efi/esrt: Allow ESRT access without CAP_SYS_ADMIN
    (jsc#PED-5458).
  - efivarfs: expose used and total size (jsc#PED-5458).
  - efi: make kobj_type structure constant (jsc#PED-5458).
  - efi: x86: make kobj_type structure constant (jsc#PED-5458).
  - x86/efi: Safely enable unaccepted memory in UEFI (jsc#PED-5458).
    Refresh
    patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
  - efi/unaccepted: Avoid load_unaligned_zeropad() stepping into
    unaccepted memory (jsc#PED-5458).
  - efi: Add unaccepted memory support (jsc#PED-5458).
  - efi/libstub: Implement support for unaccepted memory
    (jsc#PED-5458).
  - efi/x86: Get full memory map in allocate_e820() (jsc#PED-5458).
  - commit 1a4d2a9
* Mon Sep 25 2023 msuchanek@suse.de
  - kernel-binary: Move build-time definitions together
    Move source list and build architecture to buildrequires to aid in
    future reorganization of the spec template.
  - commit 30e2cef
* Mon Sep 25 2023 nik.borisov@suse.com
  - memblock tests: Fix compilation errors (git-fixes).
  - commit 8e3aeb1
* Mon Sep 25 2023 jlee@suse.com
  - ACPI: Move AMBA bus scan handling into arm64 specific directory
    (jsc#PED-6741).
  - ACPI: scan: Use the acpi_match_acpi_device() helper
    (jsc#PED-6741).
  - ACPI: platform: Move SMB0001 HID to the header and reuse
    (jsc#PED-6741).
  - ACPI: scan: fix undeclared variable warnings by including
    sleep.h (jsc#PED-6741).
  - ACPI: scan: Move acpi_root to internal header (jsc#PED-6741).
  - ACPI: tables: Print RINTC information when MADT is parsed
    (jsc#PED-6741).
  - ACPI: EC: Fix acpi_ec_dispatch_gpe() (jsc#PED-6741).
  - acpi: Replace struct acpi_table_slit 1-element array with
    flex-array (jsc#PED-6741).
  - ACPI: x86: Add pm_debug_messages for LPS0 _DSM state tracking
    (jsc#PED-6741).
  - ACPI: FFH: Drop the inclusion of linux/arm-smccc.h
    (jsc#PED-6741).
  - ACPI: PAD: mark Zhaoxin CPUs NONSTOP TSC correctly
    (jsc#PED-6741).
  - ACPI: APEI: mark bert_disable as __initdata (jsc#PED-6741).
  - ACPI: APEI: GHES: Remove unused ghes_estatus_pool_size_request()
    (jsc#PED-6741).
  - ACPI: bus: Simplify installation and removal of notify callback
    (jsc#PED-6741).
  - ACPI: tiny-power-button: Eliminate the driver notify callback
    (jsc#PED-6741).
  - ACPI: button: Use different notify handlers for lid and buttons
    (jsc#PED-6741).
  - ACPI: button: Eliminate the driver notify callback
    (jsc#PED-6741).
  - ACPI: thermal: Drop struct acpi_thermal_flags (jsc#PED-6741).
  - ACPI: thermal: Drop struct acpi_thermal_state (jsc#PED-6741).
  - ACPI: thermal: Eliminate struct acpi_thermal_state_flags
    (jsc#PED-6741).
  - ACPI: thermal: Move acpi_thermal_driver definition
    (jsc#PED-6741).
  - ACPI: thermal: Move symbol definitions to one place
    (jsc#PED-6741).
  - ACPI: thermal: Drop redundant ACPI_TRIPS_REFRESH_DEVICES symbol
    (jsc#PED-6741).
  - ACPI: thermal: Use BIT() macro for defining flags
    (jsc#PED-6741).
  - ACPI: NFIT: Add declaration in a local header (jsc#PED-6741).
  - ACPI: LPSS: Add pwm_lookup_table entry for second PWM on
    CHT/BSW devices (jsc#PED-6741).
  - ACPI: video: Stop trying to use vendor backlight control on
    laptops from after ~2012 (jsc#PED-6741).
  - ACPI: EC: Clear GPE on interrupt handling only (jsc#PED-6741).
  - ACPI: x86: s2idle: Adjust Microsoft LPS0 _DSM handling sequence
    (jsc#PED-6741).
  - ACPI: PM: s2idle: fix section mismatch warning (jsc#PED-6741).
  - ACPI: scan: Reduce overhead related to devices with dependencies
    (jsc#PED-6741).
  - ACPI: bus: Consolidate all arm specific initialisation into
    acpi_arm_init() (jsc#PED-6741).
  - ACPI/APMT: Don't register invalid resource (jsc#PED-6741).
  - x86/acpi: Remove unused extern declaration
    acpi_copy_wakeup_routine() (jsc#PED-6741).
  - commit 77d191a
* Mon Sep 25 2023 nik.borisov@suse.com
  - x86,static_call: Fix static-call vs return-thunk (git-fixes).
  - commit 8cd97f9
* Mon Sep 25 2023 nik.borisov@suse.com
  - x86/srso: Fix srso_show_state() side effect (git-fixes).
  - commit 8afecb5
* Mon Sep 25 2023 nik.borisov@suse.com
  - x86/srso: Fix SBPB enablement for spec_rstack_overflow=off (git-fixes).
  - commit 5709d02
* Mon Sep 25 2023 nik.borisov@suse.com
  - x86/srso: Don't probe microcode in a guest (git-fixes).
  - commit af07748
* Mon Sep 25 2023 nik.borisov@suse.com
  - x86/srso: Set CPUID feature bits independently of bug or mitigation  status (git-fixes).
  - commit 3c92c43
* Mon Sep 25 2023 msuchanek@suse.de
  - Refresh sorted patches.
  - commit faca79b
* Mon Sep 25 2023 mgorman@suse.de
  - mm: page_alloc: fix CMA and HIGHATOMIC landing on the wrong
    buddy list (git fixes (mm/pgalloc)).
  - kernel/sched: Modify initial boot task idle setup (git fixes
    (sched/core)).
  - commit 9d1497b
* Mon Sep 25 2023 msuchanek@suse.de
  - powerpc/fadump: make is_kdump_kernel() return false when fadump
    is active (bsc#1212639 ltc#202582).
  - vmcore: remove dependency with is_kdump_kernel() for exporting
    vmcore (bsc#1212639 ltc#202582).
  - commit 4a28b74
* Mon Sep 25 2023 osalvador@suse.de
  - Update references for jsc#PED-5859
    Updated:
    patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch
    patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch
    patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch
    patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch
    patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch
    patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch
    patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch
    patches.suse/mm-various-give-up-if-pte_offset_map-_lock-fails.patch
  - commit 75204a6
* Mon Sep 25 2023 dwagner@suse.de
  - nvmet-tcp: pass iov_len instead of sg->length to bvec_set_page()
    (git-fixes).
  - nvme: core: don't hold rcu read lock in
    nvme_ns_chr_uring_cmd_iopoll (git-fixes).
  - commit d723891
* Mon Sep 25 2023 pjakobsson@suse.de
  - drm/amd/display: fix the ability to use lower resolution modes
    on eDP (git-fixes).
  - commit eecd96a
* Mon Sep 25 2023 pjakobsson@suse.de
  - drm/virtio: clean out_fence on complete_submit (git-fixes).
  - commit 0fce30c
* Mon Sep 25 2023 pjakobsson@suse.de
  - drm/i915/gsc: Fix intel_gsc_uc_fw_proxy_init_done with directed
    wakerefs (git-fixes).
  - commit 0df651f
* Mon Sep 25 2023 pjakobsson@suse.de
  - drm/i915: Only check eDP HPD when AUX CH is shared (git-fixes).
  - commit 557208e
* Mon Sep 25 2023 pjakobsson@suse.de
  - drm/amd/display: fix mode scaling (RMX_.*) (git-fixes).
  - commit 88040aa
* Mon Sep 25 2023 pjakobsson@suse.de
  - drm/msm/a690: Switch to a660_gmu.bin (git-fixes).
  - commit 6ed05a1
* Mon Sep 25 2023 pjakobsson@suse.de
  - drm/msm/dpu: fix DSC 1.2 enc subblock length (git-fixes).
  - commit 7e9c38c
* Mon Sep 25 2023 pjakobsson@suse.de
  - drm/msm/dpu: fix DSC 1.2 block lengths (git-fixes).
  - commit bff5896
* Mon Sep 25 2023 pjakobsson@suse.de
  - drm/gem-fb-helper: Consistenly use drm_dbg_kms() (git-fixes).
  - commit 66aae33
* Mon Sep 25 2023 pjakobsson@suse.de
  - backlight: lp855x: Initialize PWM state on first brightness
    change (git-fixes).
  - commit 66f3aae
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1740-drm-amdgpu-Fix-infinite-loop-in-gfxhub_v1_2_xcc_gart.patch
    Alt-commit
  - commit 3282a51
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1715-drm-amdgpu-fix-slab-out-of-bounds-issue-in-amdgpu_vm.patch
    Alt-commit
  - commit 3ae623b
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1714-drm-amdgpu-Allocate-root-PD-on-correct-partition.patch
    Alt-commit
  - commit 0074e90
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1702-drm-amd-display-add-DCN301-specific-logic-for-OTG-pr.patch
    Alt-commit
  - commit 5123631
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1701-drm-amd-display-export-some-optc-function-for-reuse.patch
    Alt-commit
  - commit df6cf8d
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1699-Revert-drm-i915-use-localized-__diag_ignore_all-inst.patch
    Alt-commit
  - commit f2ff283
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1684-drm-i915-Remove-dead-code-from-gen8_pte_encode.patch
    Alt-commit
  - commit 0bf86fb
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1675-drm-i915-use-mock-device-info-for-creating-mock-devi.patch
    Alt-commit
  - commit 1600dd8
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1599-drm-i915-hdcp-Assign-correct-hdcp-content-type.patch
    Alt-commit
  - commit bdbce62
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1596-drm-i915-mtl-Fix-SSC-selection-for-MPLLA.patch
    Alt-commit
  - commit 065052f
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1595-drm-i915-adlp-Allow-DC-states-along-with-PW2-only-fo.patch
    Alt-commit
  - commit e0c7378
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1584-drm-i915-Fix-a-NULL-vs-IS_ERR-bug.patch
    Alt-commit
  - commit 300032a
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1583-drm-i915-make-i915_drm_client_fdinfo-reference-condi.patch
    Alt-commit
  - commit 4dbab7b
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1582-drm-i915-huc-Fix-missing-error-code-in-intel_huc_ini.patch
    Alt-commit
  - commit 60505d1
* Mon Sep 25 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/1581-drm-i915-gsc-take-a-wakeref-for-the-proxy-init-compl.patch
    Alt-commit
  - commit 6b6fc16
* Sat Sep 23 2023 tiwai@suse.de
  - thermal: sysfs: Fix trip_point_hyst_store() (git-fixes).
  - i915/pmu: Move execlist stats initialization to execlist
    specific setup (git-fixes).
  - drm/meson: fix memory leak on ->hpd_notify callback (git-fixes).
  - drm/tests: Fix incorrect argument in drm_test_mm_insert_range
    (git-fixes).
  - platform/x86: intel_scu_ipc: Fail IPC send if still busy
    (git-fixes).
  - platform/x86: intel_scu_ipc: Don't override scu in
    intel_scu_ipc_dev_simple_command() (git-fixes).
  - platform/x86: intel_scu_ipc: Check status upon timeout in
    ipc_wait_for_interrupt() (git-fixes).
  - platform/x86: intel_scu_ipc: Check status after timeout in
    busy_loop() (git-fixes).
  - commit 1c71447
* Fri Sep 22 2023 tiwai@suse.de
  - Bluetooth: Add support for Intel Misty Peak - 8087:0038
    (jsc#PED-6023 jsc#PED-6065).
  - commit 236139d
* Fri Sep 22 2023 pjakobsson@suse.de
  - supported.conf: Add supported entry for mei_gsc_proxy
  - commit 4dabdd6
* Fri Sep 22 2023 pjakobsson@suse.de
  - supported.conf: Add supported entry form amdxcp
  - commit ff92ee3
* Fri Sep 22 2023 tiwai@suse.de
  - ASoC: soc-utils: Export snd_soc_dai_is_dummy() symbol
    (git-fixes).
  - commit 9962c24
* Fri Sep 22 2023 lhenriques@suse.de
  - fuse: nlookup missing decrement in fuse_direntplus_link
    (bsc#1215613).
  - Revert "fuse: in fuse_flush only wait if someone wants the
    return  code" (bsc#1215612).
  - commit 4e4e0df
* Fri Sep 22 2023 pjakobsson@suse.de
  - supported.conf: Add entry for meson_dw_mipi_dsi
  - commit 431d315
* Fri Sep 22 2023 tiwai@suse.de
  - ALSA: hda/realtek - ALC287 Realtek I2S speaker platform support
    (git-fixes).
  - ALSA: hda: generic: Check potential mixer name string truncation
    (git-fixes).
  - ALSA: hda: Disable power save for solving pop issue on Lenovo
    ThinkCentre M70q (git-fixes).
  - ALSA: hda: cs35l56: Don't 'return ret' if ret is always zero
    (git-fixes).
  - ALSA: hda: intel-sdw-acpi: Use u8 type for link index
    (git-fixes).
  - ALSA: hda: cs35l56: Disable low-power hibernation mode
    (git-fixes).
  - commit 4ca03bc
* Fri Sep 22 2023 tiwai@suse.de
  - Update config files: CONFIG_IPU_BRIDGE=m
  - supported.conf: add ipu-bridge
  - commit d65e142
* Fri Sep 22 2023 tiwai@suse.de
  - media: ipu3-cio2: allow ipu_bridge to be a module again
    (git-fixes).
  - commit 1f81030
* Fri Sep 22 2023 tiwai@suse.de
  - media: ipu3-cio2: rename cio2 bridge to ipu bridge and move
    out of ipu3 (git-fixes).
  - Refresh
    patches.suse/media-ipu-bridge-Do-not-use-on-stack-memory-for-soft.patch.
  - Refresh
    patches.suse/media-ipu-bridge-Fix-null-pointer-deref-on-SSDB-PLD-.patch.
  - commit 730c95a
* Fri Sep 22 2023 tiwai@suse.de
  - selftests: tls: swap the TX and RX sockets in some tests
    (git-fixes).
  - ASoC: SOF: core: Only call sof_ops_free() on remove if the
    probe was successful (git-fixes).
  - ASoC: imx-audmix: Fix return error with devm_clk_get()
    (git-fixes).
  - ASoC: hdaudio.c: Add missing check for devm_kstrdup (git-fixes).
  - ASoC: SOF: ipc4-topology: fix wrong sizeof argument (git-fixes).
  - ASoC: rt5640: Fix IRQ not being free-ed for HDA jack detect mode
    (git-fixes).
  - ASoC: rt5640: Enable the IRQ on resume after configuring
    jack-detect (git-fixes).
  - ASoC: rt5640: Do not disable/enable IRQ twice on suspend/resume
    (git-fixes).
  - ASoC: rt5640: Fix sleep in atomic context (git-fixes).
  - ASoC: rt5640: Revert "Fix sleep in atomic context" (git-fixes).
  - ASoC: amd: yc: Fix non-functional mic on Lenovo 82QF and 82UG
    (git-fixes).
  - ASoC: tegra: Fix redundant PLLA and PLLA_OUT0 updates
    (git-fixes).
  - ASoC: meson: spdifin: start hw on dai probe (git-fixes).
  - ALSA: hda: cs35l56: Use the new RUNTIME_PM_OPS() macro
    (git-fixes).
  - ALSA: rawmidi: Fix NULL dereference at proc read (git-fixes).
  - ALSA: seq: ump: Fix -Wformat-truncation warning (git-fixes).
  - ALSA: hda: cs35l56: Fix missing RESET GPIO if _SUB is missing
    (git-fixes).
  - ALSA: hda/realtek: Splitting the UX3402 into two separate models
    (git-fixes).
  - ALSA: hda/realtek - Fixed two speaker platform (git-fixes).
  - ALSA: seq: Avoid delivery of events for disabled UMP groups
    (git-fixes).
  - ALSA: docs: Fix a typo of midi2_ump_probe option for
    snd-usb-audio (git-fixes).
  - ALSA: hda: cs35l56: Call pm_runtime_dont_use_autosuspend()
    (git-fixes).
  - commit 9ce31b2
* Fri Sep 22 2023 tiwai@suse.de
  - Move upstreamed SPI patch into sorted section
  - commit 5fe2406
* Fri Sep 22 2023 pjakobsson@suse.de
  - drm/amdgpu: support partition drm devices (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - commit 0d0dce1
* Fri Sep 22 2023 dwagner@suse.de
  - scsi: lpfc: Do not abuse UUID APIs and LPFC_COMPRESS_VMID_SIZE
    (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Modify when a node should be put in device recovery
    mode during RSCN (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Copyright updates for 14.2.0.14 patches (bsc#1213756
    jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Update lpfc version to 14.2.0.14 (bsc#1213756
    jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Clean up SLI-4 sysfs resource reporting (bsc#1213756
    jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Refactor cpu affinity assignment paths (bsc#1213756
    jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Abort outstanding ELS cmds when mailbox timeout
    error is detected (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Make fabric zone discovery more robust when handling
    unsolicited LOGO (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Set Establish Image Pair service parameter only
    for Target Functions (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Revise ndlp kref handling for dev_loss_tmo_callbk
    and lpfc_drop_node (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Qualify ndlp discovery state when processing RSCN
    (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Remove extra ndlp kref decrement in FLOGI cmpl
    for loop topology (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Simplify fcp_abort transport callback log message
    (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Pull out fw diagnostic dump log message from
    driver's trace buffer (bsc#1213756 jsc#PED-3616 jsc#PED-5064).
  - scsi: lpfc: Remove reftag check in DIF paths (bsc#1213756
    jsc#PED-3616 jsc#PED-5064).
  - commit 73ce139
* Fri Sep 22 2023 msuchanek@suse.de
  - powerpc/dexcr: Move HASHCHK trap handler (jsc#PED-5452
    git-fixes).
  - commit 48a4d15
* Fri Sep 22 2023 msuchanek@suse.de
  - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch.
  - commit 8343fa7
* Fri Sep 22 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: introduce DRM_AMDGPU_WERROR (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
  - commit cf3a39d
* Fri Sep 22 2023 pjakobsson@suse.de
  - drm/meson: add support for MIPI-DSI transceiver (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
  - commit d8bd8d3
* Fri Sep 22 2023 pjakobsson@suse.de
  - drm/i915: Implement dedicated fbdev I/O helpers (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
  - commit 3412ae7
* Fri Sep 22 2023 pjakobsson@suse.de
  - mei: gsc_proxy: add gsc proxy driver (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Update config files.
  - commit 07c6f50
* Fri Sep 22 2023 pjakobsson@suse.de
  - drm/panel: Add Samsung S6D7AA0 panel controller driver
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Update config files.
  - commit c27af61
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Fix HPD polling, reenabling the output poll work as needed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb6a241
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: fix Sphinx indentation warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b490a01
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: Fix init during host transfer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe9095c
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: atmel_lcdfb: Remove redundant of_match_ptr() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf6ee9d
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: kyro: Remove unused declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58082f1
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: ssd1307fb: Print the PWM's label instead of its number (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit edbbb54
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: amifb: Replace zero-length arrays with DECLARE_FLEX_ARRAY() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa6bc19
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: skip xcp drm device allocation when out of drm resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9ad20a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Update pci link width for smu v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d8a1c9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: disable mcbp if parameter zero is set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit adce214
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: disallow the fan setting if there is no fan on smu 13.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3021e39
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: JDI LT070ME05000 simplify with dev_err_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e6240e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: fix display probe for IVB Q and IVB D GT2 server (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f61d9e5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: disable IOMMUv2 support for Raven (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d929805
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: disable IOMMUv2 support for KV/CZ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f283c2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: ignore crat by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6373c3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx11: only enable CP GFX shadowing on SR-IOV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 27ca2a9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Fix SMU v13.0.6 energy reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 514f828
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: disable the SMU13 OD feature support temporarily (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ccf6fca
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 39df3c8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gvt: Fix bug in getting msg length in AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e0f8a5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: samsung-s6d7aa0: Add MODULE_DEVICE_TABLE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce1b0b1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a690: Remove revn and name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b870595
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/adreno: Fix warn splat for devices without revn (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 35c55a7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Restore HQD persistent state register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c449b09
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Don't apply FIFO resync W/A if rdivider = 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 80a3a07
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix infinite loop in gfxhub_v1_2_xcc_gart_enable (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9610a25
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: fix trap handling work around for debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 092ee0d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/fb-helper: Remove unused inline function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd3d564
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: Explicitly include correct DT includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 608b77e
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: ep93xx-fb: fix return value check in ep93xxfb_probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51f7d8a
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: kyro: make some const read-only arrays static and reduce type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1dfd1d4
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbcon: remove unused display (p) from fbcon_redraw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da6039e
* Thu Sep 21 2023 pjakobsson@suse.de
  - sticon: make sticon_set_def_font() void and remove op parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ad197e
* Thu Sep 21 2023 pjakobsson@suse.de
  - vgacon: cache vc_cell_height in vgacon_cursor() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1142d7a
* Thu Sep 21 2023 pjakobsson@suse.de
  - vgacon: let vgacon_doresize() return void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ad5e89
* Thu Sep 21 2023 pjakobsson@suse.de
  - vgacon: remove unused xpos from vgacon_set_cursor_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 898d521
* Thu Sep 21 2023 pjakobsson@suse.de
  - vgacon: remove unneeded forward declarations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 953193b
* Thu Sep 21 2023 pjakobsson@suse.de
  - vgacon: switch vgacon_scrolldelta() and vgacon_restore_screen() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ac1ac5
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: imxfb: remove unneeded labels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd9ee8d
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: imxfb: Convert to devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91edeb4
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: imxfb: Convert to devm_kmalloc_array() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d84a0d
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: imxfb: switch to DEFINE_SIMPLE_DEV_PM_OPS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b24d1e1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: use a macro to define no xcp partition case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16e9fc5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vm: use the same xcp_id from root PD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a174dae
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix slab-out-of-bounds issue in amdgpu_vm_pt_create (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2239d3d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Allocate root PD on correct partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14033e0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Allow the initramfs generator to include psp_13_0_6_ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d2ecb88
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: add DCN301 specific logic for OTG programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57c249e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: export some optc function for reuse (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ba3544
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd: Use amdgpu_device_pcie_dynamic_switching_supported() for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57bc8dd
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "drm/i915: use localized __diag_ignore_all() instead of per (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c41ead6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Remove dead code from gen8_pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f505a42
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/perf: Consider OA buffer boundary when zeroing out reports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 02a53d3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/client: Send hotplug event after registering a client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b14eb41
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: Fine tune Starry-ili9882t panel HFP and HBP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03f8e7a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: use mock device info for creating mock device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a1a4b8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: avoid unintentional shutdown due to temperature momentary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a3f5d4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.241 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 617135d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Take full update path if number of planes changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f119dff
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Create debugging mechanism for Gaming FAMS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4746f1e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: For new fast update path, loop through each surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d32c724
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Limit new fast update path to addr and gamma / color (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c77773
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix the delta clamping for shaper LUT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ea951c2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Keep non-psp path for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 153b7dd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: program DPP shaper and 3D LUT if updated (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d24c093
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: share drm device for pci amdgpu device with 1st partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60153e5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Add GFX v9.4.3 unique id to sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 858411d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Enable pp_feature attribute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65e6b7b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: Need to unpause dpg before stop dpg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b63fb49
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: remove duplicated doorbell range init for sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91144ad
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: gpu recovers from fatal error in poison mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 102fca6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: enable mcbp by default on gfx9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff19a3d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: make mcbp a per device setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 133d763
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd: Don't initialize PSP twice for Navi3x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d926350
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: fulfill the missing enablement for vega12/vega20 L2H and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d6b1a5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Remove asserts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf5ecfe
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Work around bad DPCD state on link loss (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d7bd628
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: port SRIOV VF missed changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c76c54
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update interrupt handling for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 28d120a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Provide energy data in 15.625mJ units (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 842bd47
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Modify for_each_inst macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9e740f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu:Remove sdma halt/unhalt during frontdoor load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fee2356
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: remove vm sanity check from amdgpu_vm_make_compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e9b2c95
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Enable GWS on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ef1d336
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.240 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 70cde26
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Enable dc mode clock switching for DCN32x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e5882b7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: fix odm k2 div calculation (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch.
  - commit 3847ca2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add MST Preferred Link Setting Entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33d3998
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Disable DC Mode Capping On DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 981aaa5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: enable the new fast update path for supported ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a029f9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Clear update flags at end of flip (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Remove-wait-while-locked.patch.
  - commit 1a87062
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix pipe check condition for manual trigger (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09f351f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: add missing ABM registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99d25dc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add Clock Table Entry With Max DC Values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit caf5812
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "drm/amd/display: Move DCN314 DOMAIN power control to DMCUB" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8fff5d1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: disable RCO for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bcdb152
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: disable power gating for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4dbb1f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Skip TMR for MP0_HWIP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 384c9b3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Move clocks closer to its only usage in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dfdefb6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: set coherent host access capability flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c747077
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add vbios attribute only if supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 961eb80
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/atomfirmware: fix LPDDR5 width reporting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fea976d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove CONFIG_DEBUG_FS guard around body of (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e81c262
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: remove unneeded variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e25958
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Move calculation of xcp per memory node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a97070
* Thu Sep 21 2023 pjakobsson@suse.de
  - amd/display/dc: remove repeating expression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f94d6fa
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Add missing forward declarations/includes to display power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7031cf6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdcp: Assign correct hdcp content type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4dec50
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Fix SSC selection for MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3f7b00b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/adlp+: Allow DC states along with PW2 only for PWB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6b9c8c
* Thu Sep 21 2023 pjakobsson@suse.de
  - mei: bus-fixup: fix buffer type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e46089
* Thu Sep 21 2023 pjakobsson@suse.de
  - mei: bus: drop useless cldev null check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 83b20d5
* Thu Sep 21 2023 pjakobsson@suse.de
  - backlight: led_bl: Take led_access lock when required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0dfb654
* Thu Sep 21 2023 pjakobsson@suse.de
  - video: backlight: lp855x: Get PWM for PWM mode during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ce71d3
* Thu Sep 21 2023 pjakobsson@suse.de
  - backlight: pwm_bl: Remove unneeded checks for valid GPIOs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9354552
* Thu Sep 21 2023 pjakobsson@suse.de
  - backlight: Switch i2c drivers back to use .probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06e6e4d
* Thu Sep 21 2023 pjakobsson@suse.de
  - backlight: lm3630a: Turn off both led strings when display is blank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e02663
* Thu Sep 21 2023 pjakobsson@suse.de
  - sticon/parisc: Fix STI console on 64-bit only machines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40622b5
* Thu Sep 21 2023 pjakobsson@suse.de
  - sticon/parisc: Allow 64-bit STI calls in PDC firmware abstration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit abd3994
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau: stop using is_swiotlb_active (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 546d058
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Fix a NULL vs IS_ERR() bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bcf16e8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: make i915_drm_client_fdinfo() reference conditional
    again (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch.
  - commit 261bbcb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/huc: Fix missing error code in intel_huc_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0cb606
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gsc: take a wakeref for the proxy-init-completion check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 39d63f0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Add A610 speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 245b6f3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Add A619_holi speedbin support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1237553
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Use adreno_is_aXYZ macros in speedbin matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7174c97
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Use "else if" in GPU speedbin rev matching (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1dba738
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Fix some A619 tunables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eeb2a01
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Add A610 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 70877ea
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Add support for A619_holi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6cc54e4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/adreno: Disable has_cached_coherent in GMU wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 886a124
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Introduce GMU wrapper support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6eca567
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Move CX GMU power counter enablement to hw_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdc1cdc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Extend and explain UBWC config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5851d46
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Remove both GBIF and RBBM GBIF halt on hw init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fcf3bc8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Add a helper for software-resetting the GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87004be
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Improve a6xx_bus_clear_pending_transactions() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16dec6a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Move a6xx_bus_clear_pending_transactions to a6xx_gpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81dc1a8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Move force keepalive vote removal to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 775f3bd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Remove static keyword from sptprac en/disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0956a6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/adreno: Use adreno_is_revn for A690 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 031d3d3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: split dsi_ctrl_config() function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d87bcb7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: dsi_host: drop unused clocks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a8f2145
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: remove unused INTF_NONE interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8fabb94
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Set DATA_COMPRESS on command mode for DCE/DSC 1.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 76a1e53
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Add DPU_INTF_DATA_COMPRESS feature flag for DPU >= 7.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16b130d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: Reduce pclk rate for compression (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85b6f49
* Thu Sep 21 2023 pjakobsson@suse.de
  - msm/drm/dsi: Round up DSC hdisplay calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2782021
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: add DSC 1.2 hw blocks for relevant chipsets
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch.
  - commit a86fa8e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: add support for DSC encoder v1.2 engine (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a38953
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: update hdisplay calculation for dsi_timing_setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7ae7a7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: Use MSM and DRM DSC helper methods (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch.
  - commit cb63699
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Use fixed DRM DSC helper for det_thresh_flatness (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0cbae87
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: Add MSM-specific DSC helper methods (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 70c914b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: use DRM DSC helpers for DSC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f2ef9d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dsc: Add drm_dsc_get_bpp_int helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5030bfa
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dsc: add helper to set semi-const parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb24b8f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dsc: Add flatness and initial scale value calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 524ae02
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu/catalog: define DSPP blocks found on sdm845 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5df1d18
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/adreno: make adreno_is_a690()'s argument const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf867e3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/adreno: change adreno_is_* functions to accept const argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4131008
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/adreno: warn if chip revn is verified before being set (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47e0311
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/a6xx: Fix a690 CP_PROTECT settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 031cf8c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/adreno: Add Adreno A690 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ca0171
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: Move cmdstream dumping out of sched kthread (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1bd27f2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: drop unused ring variable in msm_ioctl_gem_submit() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a20d33
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/mdp5: Add MDP5 configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 02bdc02
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: Add phy configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9fa880e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: Add configuration for MSM8226 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8905ad6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop (mostly) unused DPU_NAME_SIZE define (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ccba20e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop dpu_encoder_phys_ops::late_register() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3393cd1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: use mult_frac for pclk_bpp calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7f2f30
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: remove extra call to dsi_get_pclk_rate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3584fc4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: More properly handle errors in regards to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a48596
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dsi: Stop unconditionally powering up DSI hosts at modeset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebc2c64
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dp: Clean up pdev/dev duplication in dp_power (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7022a77
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dp: Clean up logs dp_power module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29f4983
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dp: remove most of usbpd-related remains (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e74e7ec
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: tidy up some error checking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dbff974
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: add DSC blocks to the catalog of MSM8998 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 932caaf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e6e814c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d3297e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: use PINGPONG_NONE to unbind WB from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 15127f2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: use PINGPONG_NONE to unbind INTF from PP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c83f734
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: simplify dpu_encoder_phys_wb_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ddd4411
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop temp variable from dpu_encoder_phys_cmd_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c6e7f3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: call dpu_rm_get_intf() from dpu_encoder_get_intf() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 201f6ec
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: inline dpu_encoder_get_wb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 00b1dde
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop duplicated intf/wb indices from encoder structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52d4d00
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: separate common function to init physical encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ebce4f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: merge dpu_encoder_init() and dpu_encoder_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d20ebb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Tear down DSC datapath on encoder cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac468c1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: separate DSC flush update out of interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c80390f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Introduce PINGPONG_NONE to disconnect DSC from PINGPONG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 736a687
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Guard PINGPONG DSC ops behind DPU_PINGPONG_DSC bit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5578444
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: add DPU_PINGPONG_DSC feature bit for DPU < 7.0.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 516e9b2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: use common helper for WB and SSPP QoS setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e6bc86f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: remove struct dpu_hw_pipe_qos_cfg (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40ad280
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop DPU_PLANE_QOS_PANIC_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8fb61c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: simplify qos_ctrl handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8377e17
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop DPU_PLANE_QOS_VBLANK_CTRL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50b44b4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: rearrange QoS setting code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65ea2b6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: fix the condition for (not) applying QoS to CURSOR SSPP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30919b4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: simplify CDP programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc89bd9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: fix SSPP register definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5476dcc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: move PINGPONG_NONE check to dpu_lm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 876c314
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: use PINGPONG_NONE for LMs with no PP attached (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a86813
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: remove futile checks from dpu_rm_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c692fc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: replace IS_ERR_OR_NULL with IS_ERR during DSC init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed32641
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: access CSC/CSC10 registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 270fbc1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: access QSEED registers directly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c55347f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop SSPP's SRC subblock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dfdaec8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Remove intr_rdptr from DPU >= 5.0.0 pingpong config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5205034
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Implement tearcheck support on INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c15d98
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Merge setup_- and enable_tearcheck pingpong callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9167de1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Add TEAR-READ-pointer interrupt to INTF block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1a5f40
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Describe TEAR interrupt registers for DSI interfaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebfa739
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Factor out shared interrupt register in INTF_BLK macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e0fc2b3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Move dpu_hw_{tear_check, pp_vsync_info} to dpu_hw_mdss.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38395b1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Disable MDP vsync source selection on DPU 5.0.0 and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0cd6176
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Take INTF index as parameter in interrupt register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7983da
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Sort INTF registers numerically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 19dbc2a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Remove extraneous register define indentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c267f1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: add writeback support for sc7280 (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch.
  - commit 37e7cb5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop unused SSPP sub-block information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8214a78
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: drop DSPP_MSM8998_MASK from hw catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d4c6ff
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: remove GC and IGC related code from dpu catalog (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3dfefed
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: remove DPU_DSPP_IGC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92fdc69
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: remove DPU_DSPP_GC handling in dspp flush (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2d62c59
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Pass catalog pointers in RM to replace for-loop
    ID lookups (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch.
  - commit 0104236
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: Drop unused members from HW structs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit faf8237
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: stop mapping the regdma region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 245057e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: set max cursor width to 512x512 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d220614
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: use hsync/vsync polarity set by the encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ada24a4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: add HDMI output support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 70c0ff0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: simplify intf allocation code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07f5cfc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: use CTL_SC7280_MASK for sm8450's ctl_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8846a9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: enable DSPP and DSC on sc8180x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d863e9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm/dpu: enable DPU_CTL_SPLIT_DISPLAY for sc8280xp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a98d9d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: mdss: Add SM6375 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc89640
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: mdss: Add SM6350 support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e3fa0f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5babd25
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Increase hmm range get pages timeout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06300fd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable translate further for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e4c7a1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove unused NBIO interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c231e3c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: bump kfd ioctl minor version for event age availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bc6f9b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: update user space last_event_age (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 201b714
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: set activated flag true when event age unmatchs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 013860f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add event_age tracking when receiving interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ad716e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add event age tracking (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8598fed
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/scheduler: avoid infinite loop if entity's dependency is a (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d0faba
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add entity error check in amdgpu_ctx_get_entity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 61f3421
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add VM generation token (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4ae3591
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: reset VM when an error is detected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7a407e8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: abort submissions during prepare on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e6d2025
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: mark soft recovered fences with -ENODATA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bcc32e4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: mark force completed fences with -ECANCELED (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc775b5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add amdgpu_error_* debugfs file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6601558
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: mark GC 9.4.3 experimental for now (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 690da62
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use PSP FW API for partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7098393
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Change nbio v7.9 xcp status definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d3f291
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add checking mc_vram_size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e930a3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Optimize checking ras supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f948ae
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add channel_dis_num to ras init flags (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad76bf8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Update total channel number for umc v8_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit afb6b0f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Align eccinfo table structure with smu v13_0_0 interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b132bfa
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Convert to kdoc formats in dc/core/dc.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2ec659c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: decrement queue count on mes queue destroy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7e3657
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d870d66
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/radeon: Fix missing prototypes in radeon_atpx_handler.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 917c0dd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Report ras_num_recs in debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d681a84
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Remove DUMMY_VRAM_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9204969
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Release SDMAv4.4.2 ecc irq properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed68f44
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add wait_for helper for spirom update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ebf52b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Clean up dcn10_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ef9ef5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Correct kdoc formats in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c6e22e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Provide function name for 'optc32_enable_crtc()' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8c8b02
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Correct and remove excess function parameter names (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8f94d1c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Correct kdoc formats in dcn10_opp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 90edc8a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add missing function parameter 'optc' & 'enable' to kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ced4c0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Print client id for the unregistered interrupt resource (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 46e7fd5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: To enable traps for GC_11_0_4 and up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2aa2e43
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: don't free stolen console memory during suspend (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4ef45a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "drm/amd/display: fix dpms_off issue when disabling bios mode" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5b2f13
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: fix null queue check on debug setting exceptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bae36de
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5561a37
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: fix vclk setting failed for SMU v13.0.5 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3484b75
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.239 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3e76914
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: fix pixel rate update sequence (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch.
  - commit dbf8467
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "drm/amd/display: reallocate DET for dual displays with high (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85df74f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Include CSC updates in new fast update path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6d6f4d8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Limit Minimum FreeSync Refresh Rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65109be
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Bug fix in dcn315_populate_dml_pipes_from_context (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3763e82
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Block SubVP + DRR if the DRR is PSR capable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b329e5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Do not disable phantom pipes in driver (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f447857
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Re-enable SubVP high refresh (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42ece08
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Re-enable DPP/HUBP Power Gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4baaca2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: SubVP high refresh only if all displays >= 120hz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa22157
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix disbling PSR slow response issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3523714
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Promote DAL to 3.2.238 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 939fb3a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add Error Code for Dml Validation Failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 13b59ce
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add DP2 Metrics (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47821db
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: add debugfs for allow_edp_hotplug_detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8493253
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: expose num_hops and num_links xgmi info through dev attr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b5aed8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: enable W=1 for amdgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c97631
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix kdoc warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 907fbce
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Rename DRM schedulers in amdgpu TTM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f9d6a4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display/amdgpu_dm/amdgpu_dm_helpers: Move
    SYNAPTICS_DEVICE_ID into CONFIG_DRM_AMD_DC_DCN ifdef
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch.
  - commit a8b4743
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: Use /* */ comment in initializer macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17e0d90
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/selftests: add local workqueue for SW fence selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 905ae09
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: add a dedicated workqueue inside drm_i915_private (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c4bb61
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: use pointer to i915 instead of rpm in wakeref (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dcd389d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: re-enable -Wunused-but-set-variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 276cd08
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Include of display limits doesn't need 'display/' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ae8277
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add support for PM DEMAND (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96425ed
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: find the best QGV point for the SAGV configuration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 597666d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: modify max_bw to return index to intel_bw_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e1fdf3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: extract intel_bw_check_qgv_points() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0a190fd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: store the peak bw per QGV point (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f257fa
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: update the QGV point frequency calculations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fd6d31
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: fix the derating percentage for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 606b6ee
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: Fix log level for "CDS interlane align done" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 823eb4a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: annotate maybe unused but set intel_crtc_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62010ea
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: annotate maybe unused but set intel_plane_state variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f03e13
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/selftest: annotate maybe unused but set variable unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5f3739
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gem: annotate maybe unused but set variable c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5825114
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gem: drop unused but set variable unpinned (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 374f2e3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gt/uc: drop unused but set variable sseu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit be5b742
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/irq: drop unused but set variable tmp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4098b78
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/fb: drop unused but set variable cpp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc4c069
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dpll: drop unused but set variables bestn and bestm1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d873be9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dsi: drop unused but set variable vbp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb73665
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dsi: drop unused but set variable data (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56e83a9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/ddi: drop unused but set variable intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6eb7bc7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/plane: warn on non-zero plane offset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 285380d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/debugfs: stop using edid_blob_ptr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b3f9f1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Fix error handling if driver creation fails during probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0bc61bb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Extract display init from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51e9c7c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: No 10bit gamma on desktop gen3 parts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0634012
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Print useful information on error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2b2f17
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Filter out AC mode frequencies on DC mode systems (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 36a8fd2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: DSC Programming Deltas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ae9ea7b
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "drm/amd/display: cache trace buffer size" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4955b3d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: add NULL pointer check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99db488
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: enable more Pstates profile levels for yellow_carp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 628b84d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add option params to enforce process isolation between (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bcf8470
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Wrap -Wunused-but-set-variable in cc-option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df7de6f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add the accelerator PCIe class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a32ac03
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "Revert drm/amd/display: Enable Freesync Video Mode by (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f319f49
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: fix and enable debugging for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b5ddf0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: enable more Pstates profile levels for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0081158
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: enable vclk and dclk Pstates for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bcf895
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: fix vclk setting failed for SMU v13.0.4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 80c9b9f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: skip to resume rlcg for gc 9.4.3 in vf side (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f9c921
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: disable virtual display support on APP device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 13390a7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Refactor avi_info_frame colorimetry determination (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5890ef8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add debugfs for testing output colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03a028f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Always set crtcinfo from create_stream_for_sink (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 76c41d7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Send correct DP colorspace infopacket (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6dad5f3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Signal mode_changed if colorspace changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9aff5b9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Register Colorspace property for DP and HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f3b0177
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Always pass connector_state to stream validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fcc7459
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/connector: Allow drivers to pass list of supported colorspaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fce27fb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/connector: Print connector colorspace in state debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ccf155
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/connector: Use common colorspace_names array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 28c9d1f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/connector: Pull out common create_colorspace_property code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2140d9f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/connector: Add enum documentation to drm_colorspace (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4e3c52
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/connector: Convert DRM_MODE_COLORIMETRY to enum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a5f52c6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Fix reserved SDMA queues handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ef9f1b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd: Check that a system is a NUMA system before looking for SRAT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebce45c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: fix vmfault signalling with additional data. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d2d7c1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Set EEPROM ras info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7f0ad7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Calculate EEPROM table ras info bytes sum (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 967894c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add support EEPROM table v2.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec519c4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Support setting EEPROM table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4b3f7be
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add RAS table v2.1 macro definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4d0c66
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Rename ras table version (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 34dfb5d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/mmsch: Correct the definition for mmsch init header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 860c628
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: potential error pointer dereference in ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d4d154
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Only use ODM2:1 policy for high pixel rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df4c078
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Fix memory some memory corruption (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 36adb58
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: display/Kconfig: replace leading spaces with tab (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d86e61f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: mark dml314's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 027b3de
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: mark dml31's UseMinimumDCFCLK() as (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe348d0
* Thu Sep 21 2023 pjakobsson@suse.de
  - =?UTF-8?q?drm/amd/display:=20Fix=20unused=20variable=20=E2=80=98s?= (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cc0ed53
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add control flag to dc_stream_state to skip eDP BL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 434c176
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Wrong index type for pipe iterator (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 743c524
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Refactor fast update to use new HWSS build
    sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Remove-wait-while-locked.patch.
  - commit c982684
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: convert vcn/jpeg logical mask to physical mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9bb0570
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: support check vcn jpeg block mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdae00b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: pass xcc mask to ras ta (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2473afc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: update smu-driver if header for smu 13.0.0 and smu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b30c829
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/pm: notify driver unloading to PMFW for SMU v13.0.6 dGPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53e5df2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Mark 'kgd_gfx_aldebaran_clear_address_watch' & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4da1705
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 543306f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "drm/amd/display: Only use ODM2:1 policy for high pixel rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac74771
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add gnu_printf format attribute for snprintf_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f38be4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Address kdoc warnings in dcn30_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0131cfa
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: fix compilation error due to shifting negative value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 505e545
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/discovery: Replace fake flex-arrays with flexible-array (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd3f427
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix debug wait on idle for gfx9.4.1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2772585
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3f6187f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix dc/dcn20/dcn20_optc.c kdoc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81cdc1a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: fulfill the OD support for SMU13.0.7 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c07e8d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Fill metrics data for SMUv13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8dfc73c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: fulfill the OD support for SMU13.0.0 (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch.
  - commit fca9f12
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: fulfill SMU13 OD settings init and restore (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c10c97b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: bump kfd ioctl minor version for debug api availability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4943e88
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug device snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 00d315b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug queue snapshot operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 90c8430
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug query exception info operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b23982
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug query event operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb80f7d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug set flags operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 623fc04
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug set and clear address watch points operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b254ed
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug suspend and resume process queues operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 15691eb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug wave launch mode operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 600b1e9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug wave launch override operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f43ad3d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug set exceptions enabled operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ee14591
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: update process interrupt handling for debug events (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b55c7c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: update SMU13 header files for coming OD support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 70d207c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug trap enabled flag to tma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f80d222
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add runtime enable operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07eca42
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add send exception operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2dc8c8b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add raise exception event function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b6b161
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: apply trap workaround for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d7892b7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add per process hw trap enable and disable functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f999c91
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: expose debug api for mes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f523edb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: prepare map process for multi-process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f7dc470
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: prepare map process for single process debug devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9adf7e8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add configurable grace period for unmap queues (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 064ae8f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add gfx11 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c7456b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add gfx9.4.2 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c9753ab
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add gfx10 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e86c352
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: fix kfd_suspend_all_processes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57b625f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add gfx9.4.1 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81e477b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add gfx9 hw debug mode enable and disable calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f092e2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: clean up one inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ad8189
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Drop unused DCN_BASE variable in dcn314_resource.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0f92d2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: setup hw debug registers on driver initialization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f622c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add kgd hw debug mode setting interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a1d1490
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: prepare per-process debug enable and disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 671af51
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: display debug capabilities (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03c57f8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add debug and runtime enable interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb417e8
* Thu Sep 21 2023 pjakobsson@suse.de
  - amd/amdkfd: drop unused KFD_IOCTL_SVM_FLAG_UNCACHED flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96a7a25
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: add unique serial number support for smu_v13_0_6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 945afd8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Fix SMUv13.0.6 throttle status report (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch.
  - commit 1d7e76c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Update SMUv13.0.6 PMFW headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1722741
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add function parameter 'event' to kdoc in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7574c12
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix up kdoc in amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa40ed0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix up kdoc 'ring' parameter in sdma_v6_0_ring_pad_ib (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d898b2a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix up kdoc formatting in display_mode_vba.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 551b14b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: remove unused sq_int_priv variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16c6ce4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Correct kdoc formatting for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aba09d4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix up missing 'dc' & 'pipe_ctx' kdoc parameters in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56d8616
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix up kdoc formatting in dcn32_resource_helpers.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db1eda8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdxcp: fix Makefile to build amdxcp module (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a512a0d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix up missing parameters kdoc in svm_migrate_vma_to_ram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5bc669e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: set finished fence error if job timedout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67bfcb4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix missing parameter desc for 'xcp_id' in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a383c95
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix up missing parameter in kdoc for 'inst' in gmc_ v7, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f6fa360
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix up missing kdoc parameter 'inst' in get_wave_count() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d009bf2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix missing parameter desc for 'xcc_id' in gfx_v7_0.c & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8821a72
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: flag added to handle errors from svm validate and map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 64b0049
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Initialize xcc mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55ef45a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix up kdoc formats in dcn32_fpu.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e948b67
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add missing kdoc entries in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2286e21
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix create_dmamap_sg_bo kdoc warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ad11b4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Fix MEC pipe interrupt enablement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc4ec0c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Add new gfx_target_versions for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf7f562
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix up missing kdoc in sdma_v6_0.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a123db2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix up kdoc in amdgpu_acpi.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 20b5f75
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix up kdoc in sdma_v4_4_2.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5fc7a3d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: fix gfx_target_version for certain 11.0.3 devices (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2881941
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix up locking etc in amdgpu_debugfs_gprwave_ioctl() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6664081
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50af796
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: use amdxcp platform device as spatial partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5153f80
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3bbe90e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdxcp: add platform device driver for amdxcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92ea889
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Mark mmhub_v1_8_mmea_err_status_reg as __maybe_unused (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 506dd00
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7df5a59
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ffdfcd2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e576c05
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: clean up some inconsistent indenting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1760b9d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 83f439e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d66482d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f2d0805
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add the accelerator pcie class (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c699e5f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: save/restore part of xcp drm_device fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1bb8498
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: set the APU flag based on package type (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57dd272
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/jpeg: add init value for num_jpeg_rings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f90afe
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: complement the 4, 6 and 8 XCC cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 34ab697
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: golden settings for ASIC rev_id 0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ec92e0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: bypass bios dependent operations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a140e8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c3245d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a6d3bc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix unused variable in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7dcd2c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix defined but not used gfx9_cs_data in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3611f5e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix return types of certain NBIOv7.9 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 510270b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e87237f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd: Drop debugfs access to the DPCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1791ba
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cdc892d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2091d58
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4fa34e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use single copy per SDMA instance type (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a3096b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: switch to unified amdgpu_ring_test_helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4c2117
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx: set sched.ready status after ring/IB test in gfx (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b8ddb0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/sdma: set sched.ready status after ring/IB test in sdma (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 518428c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79f8e53
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Set event interrupt class for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2ac9185
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "drm/amd/display: Do not set drr on pipe commit"
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch.
  - commit ce52bc4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix warnings in amdgpu_irq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53c9f7c
* Thu Sep 21 2023 pjakobsson@suse.de
  - Revert "drm/amd/display: Block optimize on consecutive FAMS
    enables" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch.
  - commit 7f12a28
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add a low priority scheduler for VRAM clearing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29807d2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d48716c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Modify mismatched function name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bb1cddd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove duplicate include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3cec6e2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused variables res_create_maximus_funcs and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b1d137f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: avoid calling missing .resync_fifo_dccg_dio() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8651061
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Align partition memory size to page size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c3ff70
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: remove unused variable num_xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e283d4e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix acpi build warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ea4f9f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: use %pad format string for dma_addr_t (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 927d156
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu:mark aqua_vanjaram_reg_init.c function as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a60f4db
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: mark local functions as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32e1e8f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: mark irq functions as 'static' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bdc9d81
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix unsigned comparison with zero in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6df0f85
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix a couple of spelling mistakes in info and debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 443dfe7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Disable interrupt tracker on NBIOv7.9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58b4066
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/radeon: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 653ef00
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: init the XCC_DOORBELL_FENCE regs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0984e5e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: remove unused definition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5939e84
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix uninitialized variable in gfxhub_v1_2_xcp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e86b9d9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix unused amdgpu_acpi_get_numa_info function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8112d29
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.237 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0fa2f2a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: cache trace buffer size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf5941f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Reorganize DCN30 Makefile (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce93b40
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Trigger DIO FIFO resync on commit streams for DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f6fe06
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Clean FPGA code in dc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2a9c0b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix possible underflow for displays with large
    vblank (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch.
  - commit 0c205e1
* Thu Sep 21 2023 dwagner@suse.de
  - scsi: qla2xxx: Fix NULL vs IS_ERR() bug for debugfs_create_dir()
    (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Use raw_smp_processor_id() instead of
    smp_processor_id() (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Correct endianness for rqstlen and rsplen
    (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Fix unused variable warning in
    qla2xxx_process_purls_pkt() (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Fix spelling mistake "tranport" -> "transport"
    (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Remove unused variables in
    qla24xx_build_scsi_type_6_iocbs() (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Fix nvme_fc_rcv_ls_req() undefined error
    (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Update version to 10.02.09.100-k (bsc#1214928
    jsc#PED-5063).
  - scsi: qla2xxx: Fix smatch warn for qla_init_iocb_limit()
    (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Remove unsupported ql2xenabledif option
    (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Add logs for SFP temperature monitoring
    (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Add Unsolicited LS Request and Response Support
    for NVMe (bsc#1214928 jsc#PED-5063).
    Refresh:
    - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch
  - scsi: qla2xxx: Allow 32-byte CDBs (bsc#1214928 jsc#PED-5063).
  - scsi: qla2xxx: Move resource to allow code reuse (bsc#1214928
    jsc#PED-5063).
  - scsi: qla2xxx: Remove unused declarations (bsc#1214928
    jsc#PED-5063).
  - scsi: qla2xxx: Update version to 10.02.08.500-k (bsc#1214928
    jsc#PED-5063).
  - scsi: qla2xxx: fix inconsistent TMF timeout (bsc#1214928
    jsc#PED-5063).
  - scsi: qla2xxx: Turn off noisy message log (bsc#1214928
    jsc#PED-5063).
  - scsi: qla2xxx: Fix erroneous link up failure (bsc#1214928
    jsc#PED-5063).
  - scsi: qla2xxx: Adjust IOCB resource on qpair create (bsc#1214928
    jsc#PED-5063).
    Refresh:
    - patches.suse/scsi-qla2xxx-Fix-firmware-resource-tracking.patch
  - commit 885ad29
* Thu Sep 21 2023 mfranc@suse.cz
  - Update patches.suse/scsi-zfcp-Defer-fc_rport-blocking-until-after-.patch
    (bsc#1012628 jsc#PED-5433 bsc#1214371 bsc#1213978).
  - commit 1a5ed2a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Revert vblank change that causes null pointer
    crash (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch.
  - Delete
    patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch.
  - commit 69bfe31
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Trigger DIO FIFO resync on commit streams (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 785b8f4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: fix dcn315 pixel rate crb scaling check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2678b77
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: lower dp link training message level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5dd5e5d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Update SR watermarks for DCN314 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 063ec68
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: disable dcn315 pixel rate crb when scaling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f6f1e71
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix DMUB debugging print issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8474b11
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: stop including swiotlb.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 34e4d38
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix uninitalized variable in kgd2kfd_device_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5790b40
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix uninitalized variable in jpeg_v4_0_3_is_idle & (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 498d01f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix errors & warnings in mmhub_v1_8.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a92c41
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: retire set_vga_state for some ASIC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51abed7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: improve the message printed when loading DC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7933ebd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix vga_set_state NULL pointer issue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c05d01a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix uninitialized variable in gfx_v9_4_3_cp_resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42718de
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove IMU ucode in vf2pf (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8be7e0e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix the memory override in kiq ring struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 202f252
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add the smu_v13_0_6 and gfx_v9_4_3 ip block (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad33448
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/radeon: Remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8c3888
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd: Update driver-misc.html for Rembrandt-R (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 005d910
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: remove unnecessary (void*) conversions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1864d3d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd: Update driver-misc.html for Dragon Range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 88b4a1a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd: Update driver-misc.html for Phoenix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff0df5a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix incorrect pcie_gen_mask in passthrough case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2d25e98
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: drop unused count variable in create_eml_sink() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56bcf1f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: drop unused function set_abm_event() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5cf8d5d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix S3 issue if MQD in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b9a5c6c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix warnings in amdgpu _sdma, _ucode.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c28d85d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix errors & warnings in amdgpu _uvd, _vce.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ac5830
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: perform mode2 reset for sdma fed error on gfx v11_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b983cd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix errors & warnings in amdgpu_vcn.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3855ca
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix warnings in amdgpu_encoders.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit baeffda
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: fix stack size in svm_range_validate_and_map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit abd63cf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix errors & warnings in amdgpu_ttm.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f5f782
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn4: fix endian conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a819ce9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gmc9: fix 64 bit division in partition code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f16f3c8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: initialize RAS for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1cbda8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add sq timeout status functions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e10aa03
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add RAS error count reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 435ed9f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add RAS error count query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e6b63f0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add RAS error count definitions for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2b820f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add RAS definitions for GFX (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51b23ce
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add gc v9_4_3 ras error status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 801b5d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add RAS status reset for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit faa2e50
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add RAS status query for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a5668f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add GFX RAS common function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 61c8a2d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Do not access members of xcp w/o check (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6560ec
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Fix null ptr access (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 02554f0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add check for RAS instance mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d8e09b3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: remove RAS GFX injection for gfx_v9_4/gfx_v9_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 525b8fb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: reorganize RAS injection flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d80f8c8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add instance mask for RAS inject (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d5c879
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: convert logical instance mask to physical one (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e7933f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable IH CAM on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 49a6dcc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Correct get_xcp_mem_id calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc2c71c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Refactor migrate init to support partition switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 08184d2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: route ioctls on primary node of XCPs to primary device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 626d0e4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: APU mode set max svm range pages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ab9b031
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Fix memory reporting on GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf10e82
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Move local_mem_info to kfd_node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 86f8c8e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: use xcp partition ID for amdgpu_gem (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 72af3fc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: KFD graphics interop support compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1010ff7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Store xcp partition id to amdgpu bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e14f84
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: dGPU mode set VRAM range lpfn as exclusive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4465cb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Alloc page table on correct memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4fff200
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update MTYPE for far memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 71f31f5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: dGPU mode placement support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c0331c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: SVM range allocation support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf5046f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Alloc memory of GPU support memory partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e653cd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add memory partition mem_id to amdgpu_bo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9bb9efd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Show KFD node memory partition info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 404d348
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add memory partition id to amdgpu_vm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5783535
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Store drm node minor number for kfd nodes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62bcbe9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add xcp manager num_xcp_per_mem_partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 19842b9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: update ref_cnt before ctx free (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3195c4c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: run partition schedule if it is supported (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c70169
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add partition schedule for GC(9, 4, 3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3aba65
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: keep amdgpu_ctx_mgr in ctx structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5bdf505
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add partition scheduler list update (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d3db2c3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: update header to support partition scheduling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fbafab0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add partition ID track in ring (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d2d9777
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: find partition ID when open device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98380c3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/bu: update mtype_local parameter settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14bbdd6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/bu: add mtype_local as a module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 83eac25
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Override MTYPE per page on GFXv9.4.3 APUs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 728d1f4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix per-BO MTYPE selection for GFXv9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f2501a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/bu: Add use_mtype_cc_wa module param (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 00ff24b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use legacy TLB flush for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 110612b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: For GFX 9.4.3 APU fix vram_usage value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe078f6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable NPS4 CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce99b84
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Move pgmap to amdgpu_kfd_dev structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40bcd11
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Skip halting RLC on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99d1154
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix register accesses in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7fa3258
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Increase queue number per process to 255 on GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4fa075
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Adjust the sequence to query ras error info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a38ece
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Initialize jpeg v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c398ff0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add reset_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f08bead
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add query_ras_error_count for jpeg v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3cd9edb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Re-enable VCN RAS if DPG is enabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec27932
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Initialize vcn v4_0_3 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5901112
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add reset_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 841deba
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add query_ras_error_count for vcn v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f4096f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add vcn/jpeg ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26857c3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Checked if the pointer NULL before use it. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4131092
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Set memory partitions to 1 for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5989e4a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Skip using MC FB Offset when APU flag is set for SRIOV. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b6fb99
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add PSP supporting PSP 13.0.6 SRIOV ucode init. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db2d095
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add PSP spatial parition interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e571f9f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Return error on invalid compute mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe5a669
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add compute mode descriptor function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2634b12
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix unmapping of aperture (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a21ef99
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix xGMI access P2P mapping failure on GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fc3ad1b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Native mode memory partition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e1bcc89
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Set TTM pools for memory partitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 35d8eb6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/ttm: export ttm_pool_fini for cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit efbd6bd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add auto mode for compute partition (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c23797
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Check memory ranges for valid xcp mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit deeabdb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Use xcc mask for identifying xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 89bba72
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Add xcp reference to kfd node (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ef1a727
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Move initialization of xcp before kfd (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c700fc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fill xcp mem node in aquavanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 971492b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add callback to fill xcp memory id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14d5d66
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Initialize memory ranges for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 83c110e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add memory partitions to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit af74999
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add API to get numa information of XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e917725
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Store additional numa node information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 277688a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Get supported memory partition modes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b669c19
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Move memory partition query to gmc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17c5150
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add utility functions for xcp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9697763
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use apt name for FW reserved region (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 197d860
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use GPU VA space for IH v4.4.2 in APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f1b334e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Simplify aquavanjram instance mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06c5751
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: Use buffer object's deletion logic (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c529ed4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use a different value than 0xDEADBEEF for jpeg ring test (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9499a3d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add a read after write DB_CTRL for vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98812bd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fixes a JPEG get write/read pointer bug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d8be079
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: A workaround for JPEG_v4_0_3 ring test fail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 11e6fad
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: use physical AID index for ring name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit df1700d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: use dummy register selects AID for VCN_RAM ucode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec7b567
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix harvest reporting of VCN (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c25b44e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use logical ids for VCN/JPEG v4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf738b1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add VCN logical to physical id mapping (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87d699f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add instance mask for VCN and JPEG (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd219ae
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Load vcn_v4_0_3 ucode during early_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16f35e2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: preserve the num_links in case of reflection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db285b3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix discovery sys node harvest info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 645bbfa
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Flush TLB after unmapping for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c7a9adc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add fallback path for discovery info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c8e909
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Read discovery info from system memory (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5fabbeb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add API to get tmr info from acpi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d49285c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add parsing of acpi xcc objects (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67120d0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Enable SVM on Native mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6248034
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add FGCG for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3435d64
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use transient mode during xcp switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f57cb5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add flags for partition mode query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4562290
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: fix wrong smu socclk value (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 301f2d8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add mode-2 reset in SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33db90f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Notify PMFW about driver unload cases (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a1b56d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Update PMFW headers for version 85.54 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a22067
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Expose mem temperature for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0ffd729
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Update hw mon attributes for GC version 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit adb8bda
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Initialize power limit for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fac79a5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Keep interface version in PMFW header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ecd3969
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Add ih for SMU v13.0.6 thermal throttling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c1bb87
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c42cea5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Update gfx clock frequency for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b536dc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Update pmfw header files for SMU v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 298a026
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix sdma instance (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1be47a9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: change the print level to warn for ip block disabled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed16d0f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Increase Max GPU instance to 64 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d16bb52
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: increase AMDGPU_MAX_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9f17d2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Create VRAM BOs on GTT for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 263b811
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Implement new dummy vram manager (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d2ec2c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Handle VRAM dependencies on GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0cc910
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable CG for IH v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3fa4741
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable persistent edc harvesting in APP APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 39315ce
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Initialize mmhub v1_8 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bab35de
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add reset_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6528a7d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add query_ras_error_status for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ef6811b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add reset_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e75408
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add query_ras_error_count for mmhub v1_8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b7fa8f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add mmhub v1_8_0 ras err status registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a83f221
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Initialize sdma v4_4_2 ras function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 694bdca
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add reset_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26cc78a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add query_ras_error_count for sdma v4_4_2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8f6a7c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add sdma v4_4_2 ras registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ab1e67
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add common helper to reset ras error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f6611bf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add common helper to query ras error (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bfc85cb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable MGCG on SDMAv4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d82d8f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: enable context empty interrupt on sdma v4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a76731b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add vcn_4_0_3 codec query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8bc910f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: bind cpu and hiveless gpu to a hive if xgmi connected (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2df792f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Cleanup KFD nodes creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60e438f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/ttm: add NUMA node id to the pool (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 690343f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix mqd init on GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bed16b6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd: fix compiler error to support older compilers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf9a0c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable CGCG/LS for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 78231c2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use unique doorbell range per xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d206314
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Keep SDMAv4.4.2 active during reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a053965
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Report XGMI IOLINKs for GFXIP9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eec27f0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add num_xcps return (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 41f9a19
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: increase AMDGPU_MAX_HWIP_RINGS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 506d46f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: vcn_v4_0_3 load vcn fw once for all AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 352596e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Populate VCN/JPEG harvest information (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c922f8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Correct dGPU MTYPE settings for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 876ec70
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove SMU powergate message call for SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c633446
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: enable vcn/jpeg on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e8a596
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: enable indirect_sram mode on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14d74aa
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add unified queue support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56665c1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add fwlog support on vcn_v4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c22bee8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: increase MAX setting to hold more jpeg instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0d16ba
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use discovery to get XCC/SDMA mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62decd3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Make VRAM discovery read optional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e5f050
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Allocate GART table in RAM for AMD APU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17f38dc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add FGCG logic for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a7c3031
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Make UTCL2 snoop CPU caches (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 511d203
* Thu Sep 21 2023 pjakobsson@suse.de
  - amd/amdgpu: Set MTYPE_UC for access over PCIe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0e6513
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix GFX v9.4.3 EOP buffer allocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55bd2ba
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix GFX 9.4.3 dma address capability (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 63b4f35
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix semaphore release (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 830d513
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Setup current_logical_xcc_id in MQD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c46c992
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove unnecessary return value check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1bf58a0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: correct the vmhub index when page fault occurs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 16b96f1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update packet manager for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 62b850e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: set MTYPE in PTE for GFXIP 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33278af
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use mask for active clusters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ab8e36
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Derive active clusters from SDMA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e5ce648
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Move generic logic to soc config (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e619a62
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix the KCQ hang when binding back (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 024716a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Skip TMR allocation if not required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 616276f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add XCP IP callback funcs for each IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9776e6e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add XCP functions for GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6703090
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add SDMA v4.4.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eaf66f9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add GFXHUB v1.2 XCP funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0a7e4c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Switch to SOC partition funcs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da815e2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add soc config init for GC9.4.3 ASICs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1e633cc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add SOC partition funcs for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4d8aed
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add initial version of XCP routines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5734b6f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add sdma instance specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit acd52a6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add xcc specific functions for gfxhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 994f11e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 41d9b49
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Rename xcc specific functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a27359
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Check APU supports true APP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 59b4f8b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: more GPU page fault info for GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53374df
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: remove partition attributes sys file for gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b892e8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix kcq mqd_backup buffer double free for multi-XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aaf76ac
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Skip runtime db read for PSP 13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 465f295
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix vm context register assignment in mmhub v1.8 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 63e7cd0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Revert programming of CP_PSP_XCP_CTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3fb2d1f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: detect current GPU memory partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4cb7ad
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: init smuio funcs for smuio v13_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ccd92f6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: implement smuio v13_0_3 callbacks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 97a7075
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add smuio v13_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d56b555
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: retire render backend setup from gfx_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 128fd4c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Update debugfs for XCC support (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a62edd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add SDMA v4.4.2 golden settings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0dd560
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: init gfx_v9_4_3 external_rev_id (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 658bf81
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix interrupt handling in GFX v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ddbbb65
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: consolidate the access helpers in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe1a75a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add helpers to access registers on different AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 354ccea
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: parse base address from new ip discovery with 64bit ip (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a93c78
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: upgrade amdgpu_discovery struct ip to ip_v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed621cb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: do some register access cleanup in nbio v7_9 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2dd212b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: extend max instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 932fe25
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: increase DISCOVERY_TMR_SIZE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a163106
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: update ip discovery header to v4 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d0bbff2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: switch to aqua_vanjaram_doorbell_index_init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 13f1862
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use SDMA instance table for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe4d5d4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d737891
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add IP instance map for aqua vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8988eb6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add new doorbell assignment table for aqua_vanjaram (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 48b20e0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix register access on GC v9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 179f42c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix programming of initial XCP mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a6f98f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update interrupt handling for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ac27df
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix failure when switching to DPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5681e3f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Use instance table for GFX 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e903cd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix SWS on multi-XCD GPU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2574d49
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: drop redundant csb init for gfx943 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d8d789
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: adjust s2a entry register for sdma doorbell trans (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 311f536
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update SMI events for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d88268
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use status register for partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 30b55fd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: pass kfd_node ref to svm migration api (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a0470f1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Conform to SET_UCONFIG_REG spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3cac682
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: add vcn multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b583ca
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: update clock gate setting for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ef368b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: add JPEG multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8fa2571
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/nbio: add vcn doorbell multiple AIDs support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5634c12
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix GRBM programming sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4603b3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use instance table for sdma 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7016e26
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add mask for SDMA instances (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cec5e1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use instance lookup table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9e1990
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add map of logical to physical inst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d5c0a9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Add device repartition support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f3755a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Rework kfd_locked handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ad7302
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: configure the doorbell settings for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 82be392
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add indirect r/w interface for smn address greater than (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a43b4c4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: EOP Removal - Handle size 0 correctly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8471f1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: reflect psp xgmi topology info for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0784d0e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: update amdgpu_fw_shared to amdgpu_vcn4_fw_shared (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8988004
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: remove unused code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5435d18
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: update ucode setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98f49b1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: update new doorbell map (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0e3c02
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: update jpeg header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 70a9445
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: update vcn header to support multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ddd66e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: use vcn4 irqsrc header for VCN 4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d42f572
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Change num_xcd to xcc_mask (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de7d5dd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add the support of XGMI link for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c0d012
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add new vram type for dgpu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e980d45
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Populate memory info before adding GPU node to topology (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a7ca6c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Add SDMA info for SDMA 4.4.2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 10f1191
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Fix SDMA in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 483c737
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: add gpu compute cores io links for gfx9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c786a4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: introduce new doorbell assignment table for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dca185d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: program GRBM_MCM_ADDR for non-AID0 GRBM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd744e2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: convert the doorbell_index to 2 dwords offset for kiq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f83308
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: set mmhub bitmask for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7fd97c1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: complement the IH node_id table for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7ce72f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: correct the vmhub reference for each XCD in gfxhub init (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91be675
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: do mmhub init for multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 22a1e5f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: assign the doorbell index for sdma on non-AID0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 586f3ac
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add support for SDMA on multiple AIDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bcf082e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: adjust some basic elements for multiple AID case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 769798b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: assign the doorbell index in 1st page to sdma page queue (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit af749c8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Set XNACK per process on GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b276f2d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use new atomfirmware init for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 59fe354
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update coherence settings for svm ranges (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 25ef3d2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix CP_HYP_XCP_CTL register programming in CPX mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a3325c2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update SDMA queue management for GFX9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3bd904a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update sysfs node properties for multi XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit caf6cf4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Call DQM stop during DQM uninitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 28fddb2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix VM fault reporting on XCC1 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a28d40e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update context save handling for multi XCC setup (v2) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 108db58
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add XCC inst to PASID TLB flushing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47b102c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Add XCC instance to kgd2kfd interface (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 718e506
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Add PM4 target XCC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f584faf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update MQD management on multi XCC setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7ca6a46
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Add spatial partitioning support in KFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7ca461
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Introduce kfd_node struct (v5) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 088b458
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add mode2 reset logic for v13.0.6 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 531578f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add some XCC programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b68510
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add node_id to physical id conversion in EOP handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2db1301
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: enable the ring and IB test for slave kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2beb0ff
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: support gc v9_4_3 ring_test running on all xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eab204d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix vcn doorbell range setting (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0ce5cdd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: enable jpeg doorbell for jpeg4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb73840
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: enable vcn doorbell for vcn4.0.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 796bc87
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/nbio: update vcn doorbell range (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 715819f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Set F8_MODE for gc_v9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f747e6b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: add multiple jpeg rings support for vcn4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 76b4371
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: add multiple jpeg rings support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f04e2e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: enable vcn DPG mode for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c920679
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: enable vcn pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09da8e1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: enable vcn cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01ee657
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: enable jpeg pg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac8927b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: enable jpeg cg for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 69fe7ab
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/vcn: add vcn support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bfee820
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/jpeg: add jpeg support for VCN4_0_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8462eee
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add VCN4_0_3 firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb165d8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add vcn v4_0_3 ip headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9dcd5f0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/: add more macro to support offset variant (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca3f59d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Use the correct API to read register (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4fadf64
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add kgd2kfd for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 385728a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: alloc vm inv engines for every vmhub (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4fa98c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: override partition mode through module parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit af06f1d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: make the WREG32_SOC15_xx macro to support multi GC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d000d4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add sysfs node for compute partition mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc74b50
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: assign different AMDGPU_GFXHUB for rings on each xcc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 04c93b9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: init vmhubs bitmask for GC 9.4.3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f685a7b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add bitmask to iterate vmhubs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6055555
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: assign register address for vmhub object on each XCD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2cc89aa
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: introduce vmhub definition for multi-partition cases (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e1795fc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.236 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2cb1bdc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Remove unnecessary variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2bd2041
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Make unbounded req update separate from dlg/ttu (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7444767
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add visual confirm color support for MCLK switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd0dafe
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Convert connector signal id to string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6a06321
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Update vactive margin and max vblank for fpo + (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5058a80
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Only skip update for DCFCLK, UCLK, FCLK on overclock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b655a9f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: improve wait logic at fence polling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f894d7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Simplify the calculation of variables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aaf3700
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix warnings in amdgpu _object, _ring.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa956a9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: release correct lock in amdgpu_gfx_enable_kgq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d709969
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/display: Enable DC_FP for LoongArch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 868f01c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Promote DAL to 3.2.235 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c13f8b2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Block SubVP on displays that have pixclk > 1800Mhz (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 300d4d5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Block SubVP high refresh when VRR active fixed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c7c56de
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Check Vactive for VRR active for FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a27d96
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: set default num_kcq to 2 under sriov (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4120ff0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Show the DCN/DCE version in the log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e51728e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Remove the unused variable golden_settings_gc_9_4_3 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 34d7e89
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Don't trigger evictions unmapping dmabuf attachments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a98b35a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add additional pstate registers to HW state query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 90649c1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6bb7728
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: do gfxhub init for all XCDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f255cf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: unlock on error in gfx_v9_4_3_kiq_resume() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4aea0ff
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: unlock the correct lock in amdgpu_gfx_enable_kcq() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a8953b4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: drop unused function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8d9f70f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: drop invalid IP revision (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40e8d14
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: put MQDs in VRAM (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b9bde94
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix errors & warnings in amdgpu _bios, _cs, _dma_buf, (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57313b8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx11: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e6aa7a8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: mark amdgpu_dm_connector_funcs_force static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d3a4cdc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx10: always restore kcq/kgq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0fcc5d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx9: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit adb9457
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx8: always restore kcq MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0f72c6b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx11: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 04b1e1e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx10: drop unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3657604
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd: Downgrade message about watermarks table after s0i3 to debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b6aabe
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx11: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0597d12
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx10: use generic [en/dis]able_kgq() helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6d9e0bf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add [en/dis]able_kgq() functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b967e6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.234 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9056fb4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: [FW Promotion] Release 0.0.165.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56ba4ff
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add w/a to disable DP dual mode on certain ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a575d63
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: revert "Update scaler recout data for visual (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b4b4da
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Adding debug option to override Z8 watermark values (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 72cc043
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Workaround wrong HDR colorimetry with some receivers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e843d2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add logging when DP link training Channel EQ is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0aaa819
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix style problems in amdgpu_psp.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5df4823
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx10: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d686ce
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx11: drop old bring up code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d990c68
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Optimize svm range map to GPU with XNACK on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32e2fcf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add logging for eDP v1.4 supported sink rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 48a111d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix possible NULL dereference in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c21885
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix style problems in amdgpu_debugfs.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0715995
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Enable mcbp under sriov by default (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 559f7c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: remove pasid_src field from IV entry (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aff6098
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Simplify switch case statements in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f950f4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add SDMA_UTCL1_WR_FIFO_SED field for sdma_v4_4_ras_field (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99e3c7c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Update KFD TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 69c77d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Set GTT size equal to TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4ee62fd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/ttm: Helper function to get TTM mem limit (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7f05b3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: mark gfx_v9_4_3_disable_gpa_mode() static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45479e4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: check correct allocated mqd_backup object after alloc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 43fe564
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: fix a build warning by a typo in amdgpu_gfx.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0aa449
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: return status of dmub_srv_get_fw_boot_status (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01225d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: set variable custom_backlight_curve0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93d40e8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix style errors in amdgpu_display.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e8df70c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: DSC passthrough is for DP-HDMI pcon (SST pcon) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dce215a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add new flag to AMDGPU_CTX_QUERY2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d4edfd2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm:amd:amdgpu: Fix missing bo unlock in failure path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81a9d28
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused variables dispclk_delay_subtotal and (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23fbee8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: support psp vbflash sysfs for MP0 13_0_10 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 64ac4c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.233 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2df3241
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Query GECC enable for SubVP disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed1c556
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Enable SubVP for high refresh rate displays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bbe01b8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: For no plane case set pstate support in validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c380cf5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add p-state debugging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed6aebf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Update scaler recout data for visual confirm (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4fac55a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Program OTG vtotal min/max selectors unconditionally (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42eac4b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: add option to use custom backlight caps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8423cad
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Enable SubVP on PSR panels if single stream (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eff8c77
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Restore rptr/wptr for DMCUB as workaround (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f49e072
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Update FW feature caps struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 93bb9cc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: implement force function in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4ebfd5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.232 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ea6d802
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: [FW Promotion] Release 0.0.163.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 61d64fd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add debugfs interface for reading MQDs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ac7a3b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: track MQD size for gfx and compute (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a5e5ffd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: bump driver version number for CP GFX shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f3b100
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdkfd: Fix an issue at userptr buffer validation process. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c98315a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: assign edid_blob_ptr with edid from debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 263767f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add support for new GFX shadow size query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 266df5e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add get_gfx_shadow_info callback for gfx11 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0991ea1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add gfx shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3af8db
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add UAPI to query GFX shadow sizes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c3905b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: don't require a job for cond_exec and shadow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 679ca88
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add gfx11 emit shadow callback (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e5c100
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add gfx shadow CS IOCTL support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ceef1c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/UAPI: add new CS chunk for GFX shadow buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fff1579
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx11: check the CP FW version CP GFX shadow support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c276cd6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu/gfx11: add FW version check for new CP GFX shadow feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 82eced4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: dumb_abm_lcd: avoid missing-prototype warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56c7ad2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3.2.231 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 675200d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add FAMS related definitions and documenation for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9e3f19
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add FAMS capability to DCN31 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3f46b4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: fix dpms_off issue when disabling bios mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 666931d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: update GSP1 generic info packet for PSRSU (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f060959
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Adjust dmub outbox notification enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5fcc831
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: 3-plane MPO enablement for DCN321 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5dce3e1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add extra check for 444 16 format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e0fb904
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: correct DML calc error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a5c491
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Limit nv21 dst_y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 954ff4b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Add check for PState change in DCN32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1aed7df
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Set DRAM clock if retraining is required (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f4a607
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: add support for low bpc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bbda83f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix style issues in amdgpu_discovery.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f64331
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Remove unused variables in dcn21_hwseq.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 07026f7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: allocate doorbell index for multi-die case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4cfcbab
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix style errors in amdgpu_drv.c & amdgpu_device.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b2af78
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/amdgpu: Fix spaces in array indexing and indentations in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3979f4b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Drop pcie_bif ras check from fatal error handler (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bbb99f0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: initialize num_xcd to 1 for gfx v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 77880d1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add master/slave check in init phase (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2afcbe
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Clear GPINT1 before taking DMCUB out of reset (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c292f3e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add xcc index argument to rlc safe_mode func (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5207df8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add xcc index argument to select_sh_se function v2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0795290
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add xcc index argument to gfx v9_4_3 functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5093050
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add multi-XCC initial support in gfx_v9_4_3.c (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5b1c963
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add xcc index argument to soc15_grbm_select (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d656861
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: split gc v9_4_3 functionality from gc v9_0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e68f63e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: add multi-xcc support to amdgpu_gfx interfaces (v4) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc75659
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: separate the mqd_backup for kiq from kcq (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4891858
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: move queue_bitmap to an independent structure (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fb8e0d4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: convert gfx.kiq to array type (v3) (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a897cae
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: remove unused variable oldest_index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 43e14b6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Fix spelling mistake "aquire" -> "acquire" (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd77318
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add support for querying the max ibs in a submission. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f946aa4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Add a max ibs per submission limit. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4235d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Increase GFX6 graphics ring size. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e76b74
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Write TEST_EDID_CHECKSUM_WRITE for EDID tests (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 423ba24
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: add mechanism to skip DCN init (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch.
  - commit 6c7b0ef
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: add extra dc odm debug options (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 13ee7f9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: [FW Promotion] Release 0.0.162.0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b71ea9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Enable FPO + Vactive (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc4c701
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Set watermarks set D equal to A (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f43f7e1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Correct output color space during HW reinitialize (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff231cf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: DSC policy override when ODM combine is forced (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f2f061
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Adding support for VESA SCR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a31437
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: drain dmub inbox if queue is full (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d807ece
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: refactor dmub commands into single
    function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch.
  - commit ab21a66
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Only consider DISPCLK when using optimized boot path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b2cfa8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: update max streams per surface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f184e0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix in disabling secure display (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 17eb970
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Block optimize on consecutive FAMS
    enables (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch.
  - commit 6ef2fed
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Do not set drr on pipe commit (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-amd-display-Do-not-set-drr-on-pipe-commit.patch.
  - commit 41e7d51
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Fix ABM pipe/backlight issues when change backlight (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9cc4480
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Check & log if receiver supports MST, DSC & FEC. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dba99a7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/display: Refactor ABM feature (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit be14e0c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gsc: Fix error code in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec82276
* Thu Sep 21 2023 pjakobsson@suse.de
  - i915/perf: Do not add ggtt offset to hw_tail (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d7fa39
* Thu Sep 21 2023 pjakobsson@suse.de
  - i915/perf: Drop the aging_tail logic in perf OA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9014880
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Allow user to set cache at BO creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b6d618
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Remove some obsolete definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c3d0d79
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: rename I915_PMU_MAX_GTS to I915_PMU_MAX_GT (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca13f77
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Reduce I915_MAX_GT to 2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d93184b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Use the fdinfo helper (jsc#PED-3527 jsc#PED-5475
    jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch.
  - commit b36a900
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/huc: define HuC FW version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 82006df
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl/huc: Use the media gt for the HuC getparam (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d09b48e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl/huc: auth HuC via GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3022383
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/huc: differentiate the 2 steps of the MTL HuC auth flow (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 516ec6e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/huc: Load GSC-enabled HuC via DMA xfer if the fuse says so (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d0eb0c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/huc: Parse the GSC-enabled HuC binary (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9027300
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/uc: perma-pin firmwares (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad8ceae
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pxp: Fix size_t format specifier in gsccs_send_message() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5075c4e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gt: limit lmem allocation size to succeed on SmallBars (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd30e03
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gt: Fix parameter in gmch_ggtt_insert_{entries, page}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6eb592
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gt: Fix second parameter type of pre-gen8 pte_encode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b96fa49
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: Make PMU sample array two-dimensional (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52373d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: Turn off the timer to sample frequencies when GT is (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4cfaaff
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Drop legacy CTB definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e36bbbd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Track all sent actions to GuC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd37380
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Update log for unsolicited CTB response (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5367a09
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Use FAST_REQUEST for non-blocking H2G calls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 306501e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gem: Use large rings for compute contexts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cbf6444
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gsc: use system include style for drm headers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4fc6fc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Reset only one lane in case of MFD (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 530224c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Flush power delayed put when connector init failed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e1d494
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Remove i915_drm_suspend_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a7805e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915_drm.h: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f15edc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: switch the rest of the connectors to struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7230bbc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dp_mst: convert to struct drm_edid (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 655ad8f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/edid: make drm_edid_duplicate() safe to call with NULL parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d2afae4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/lvds: switch to drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a4561db
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/edid: add drm_edid_read_switcheroo() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e0823f2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/sdvo: stop caching has_hdmi_audio in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e964241
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/sdvo: stop caching has_hdmi_monitor in struct intel_sdvo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba0d0a0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdmi: stop caching has_hdmi_sink in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60d6489
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdmi: stop caching has_audio in struct intel_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0b94f5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: stop caching has_hdmi_sink in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a54444
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: stop caching has_audio in struct intel_dp (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24a5a93
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dp_mst: drop has_audio from struct drm_dp_mst_port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5e9ff4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/edid: parse display info has_audio similar to is_hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9216034
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: use localized __diag_ignore_all() instead of per file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c5813e1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdcp: Rename comp_mutex to hdcp_mutex (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a3079d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdcp: Move away from master naming to arbiter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2252453
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdcp: Rename dev_priv to i915 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7921ee1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Implement CTM property support for VLV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d6179eb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Always enable CGM CSC on CHV (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a891b8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Fix CHV CGM CSC coefficient sign handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7de6cce
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Expose crtc CTM property on ilk/snb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8dc828b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Fix clang -Wimplicit-fallthrough in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6cd1b01
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Move feature test macros to intel_display_device.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 33fb907
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Handle GMD_ID identification in display code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8f678b4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Make display responsible for probing its own IP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98365b2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Move display runtime info to display structure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3a35d92
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Convert INTEL_INFO()->display to a pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6aed04f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1924536
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Wait for active retire before i915_active_fini() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 080439c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Support Async Flip on Linear buffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ea1165e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a58ccd2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dsc: add YCbCr 4:2:2 and 4:2:0 RC parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 96ada7d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dsc: include the rest of pre-SCR parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a1b5e1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dsc: split DSC 1.2 and DSC 1.1 (pre-SCR) parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65b93ed
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dsc: use flat array for rc_parameters lookup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b9b7a88
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dsc: stop using interim structure for calculated params (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a4a225d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dsc: move DSC tables to DRM DSC helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4afb4d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dsc: move rc_buf_thresh values to common helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 198d780
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dsc: change DSC param tables to follow the DSC model (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a4b021a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdmi: C20 computed PLL frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7287ee
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Add 16bit register/mask operators (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e43e0c3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Fix expected reg value for Thunderbolt PLL disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c744c1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: tweak language in fastset pipe config compare logging (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 49d886e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: fix intel_display_irq.c include order (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e17759
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/tc: Reset TypeC PHYs left enabled in DP-alt mode after the (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f198a63
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/tc: Call TypeC port flush_work/cleanup without modeset locks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f5b5a0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Factor out a helper for handling atomic modeset locks/state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 78b5109
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: Factor out intel_dp_get_active_pipes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0328903
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: Prevent link training fallback on disconnected port (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 27d546c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: Convert link training error to debug message on (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2cca75
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: Add link training debug and error printing helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b85a7c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Add support for disabling any CRTCs during HW (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0add83
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Factor out set_encoder_for_connector() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d63017
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Separate intel_crtc_disable_noatomic_begin/complete() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a43328
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Update connector atomic state before crtc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e65bbbb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Make the CRTC state consistent during sanitize-disabling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ab5da6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Add helpers to reference/unreference a DPLL for a CRTC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51e0a4f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdcp: Fill hdcp2_streamid_type and k in appropriate places (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9cba0ae
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdcp: Fix modeset locking issue in hdcp mst (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a11eb20
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdcp: Remove enforce_type0 check outside loop (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a931943
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdcp: add intel_atomic_state argument to hdcp_enable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3b41958
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/irq: split out display irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23d24c2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/irq: split out hotplug irq handling (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit accdfdd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/irq: convert gen8_de_irq_handler() to void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9609977
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: add i915 parameter to I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6df0dd7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: remove I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 387bb30
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/crtc: replace I915_STATE_WARN_ON() with I915_STATE_WARN() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a6d4dac
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dpll: drop a useless I915_STATE_WARN_ON() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d59113a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add handling for MTL ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e5ed432
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/fourcc: define Intel Meteorlake related ccs modifiers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4aa5ffd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/bios: add helper for reading SPI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 056ec6a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gt: drop dependency on VLV_DISPLAY_BASE (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 08db04e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/irq: relocate gmbus and dp aux irq handlers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5787b7a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Nuke intel_bios_is_port_dp_dual_mode() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f154b1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Flip VBT DDC pin maps around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c1b35b0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Split map_aux_ch() into per-platform arrays (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0fe6ac
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Use REG_BIT() & co. for AUX CH registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a09b2a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Define more PS_CTRL bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f01be5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hdcp: drop display/ prefix from include (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2c7d2d5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Fix wrong condition in bxt_set_cdclk for DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4ab799d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Pick one HDMI port for infoframe/audio transmission on g4x (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2603ae6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Move has_hdmi_sink out from intel_hdmi_compute_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3bb6952
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: Rearrange check for illegal mode and comments in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5584967
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: Add helper to get sink_format (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b7935a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Use sink_format instead of ycbcr420_output flag (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9384abd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: Configure PCON for conversion of output_format to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ecd9dc1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/dp: Replace intel_dp.dfp members with the new crtc_state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ed4cb1d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Add new member to configure PCON color conversion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 53402c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Communicate display power demands to pcode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ce821e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Use REG_BIT() & co. for pipe scaler registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d46bf4b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Define bitmasks for skl+ scaler window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 364137c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: s/PS_COEE_INDEX_AUTO_INC/PS_COEF_INDEX_AUTO_INC/ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3065e1a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Rename skl+ scaler binding bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e88a8a4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Remove dead scaler register defines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32166d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Define bitmasks for ilk pfit window pos/size (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bbbea8c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display/dp: 128/132b LT requirement (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98906b9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Enable TC ports (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f6e3c86
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Pin assignment for TypeC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e1e066f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: TypeC HPD live status query (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09ed01b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Power up TCSS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a0e7694
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Define mask for DDI AUX interrupts (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5863584
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Readout Thunderbolt HW state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e3c0d14
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Enabling/disabling sequence Thunderbolt pll (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf90af3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: For DP2.0 10G and 20G rates use MPLLA (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3ccbf74
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add voltage swing sequence for C20 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d0a27c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: C20 port clock calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e68ef7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Dump C20 pll hw state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3c5a2d7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: C20 HW readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7d0d8da
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: C20 PLL programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f7ac364
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Increase AUX timeout for Type-C (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 697d5f8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/adlp+: Disable DC5/6 states for TC port DDI/AUX and for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ddf1ea7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Skip pcode qgv restrictions for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 22abb48
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Initialize dkl_phy spin lock from display code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4c0669
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/psr: Sprinkle cpu_transcoder variables around (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aca1dca
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/psr: Include PSR_PERF_CNT in debugfs output on all platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9185e85
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/psr: Add a FIXME for the PSR vs. AUX usage conflict (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 933197c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/psr: Define more PSR mask bits (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ded1379
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/psr: Use intel_de_rmw() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79d4a74
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/psr: Clean up PSR register defininitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2dc04c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Clean up various display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 628bce4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Fix up whitespace in some display chicken registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 836b462
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Drop a useless forward declararion (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit abef2ca
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Use REG_BIT() & co. for ilk+ pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b098f0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Namespace pfit registers properly (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f73ae1a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Use REG_BIT() & co for the pre-ilk pfit registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f52b34a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Relocate skl_get_pfit_config() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 48d0835
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Relocate intel_atomic_setup_scalers() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1398bc9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Relocate VBLANK_EVASION_TIME_US (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0d25fdf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: throw out struct intel_load_detect_pipe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c515656
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: split out load detect to a separate file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67bb8c2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/wm: remove stale and unused ilk_wm_max_level() declaration (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 606af0f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Re-use ADL-P's "DC off" power well (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67c002a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Use separate "DC off" power well for ADL-P and DG2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a91437
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: use explicit includes for i915_reg.h and i915_irq.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e58dbe
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Reuse <platform>_hotplug_mask() in .hpd_detection_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7f39b35
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Check HPD live state during eDP probe (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38e2173
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Introduce intel_hpd_enable_detection() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50ccf93
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Introduce <platform>_hotplug_mask() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e86d92
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pps: use intel_de_rmw() for panel unlock (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 43a5f43
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: add intel_display_driver_early_probe() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6331d95
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: rename intel_display_driver_suspend/resume (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit baa39bd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: move display suspend/resume to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca70a87
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: add intel_display_reset.[ch] (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 829bbd8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: rename intel_display_driver_* functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d4d226
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: move modeset probe/remove functions to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9afcefa
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: rename intel_modeset_probe_defer() -> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 83c52ea
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: move intel_modeset_probe_defer() to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 74af2df
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: start high level display driver file (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 642a5d8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: remove intel_display_commit_duplicated_state() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 51c93ee
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Make intel_{mpllb,c10pll}_state_verify() safer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a04ccc6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Initial DDI port setup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3137522
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display/mtl: Fill port width in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4774efd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add C10 phy programming for HDMI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit becf1a1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl/display: Implement DisplayPort sequences (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 31f3fdb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: MTL PICA hotplug detection (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c60a709
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add vswing programming for C10 phys (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 90348be
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add Support for C10 PHY message bus and pll programming (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0172c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Create separate reg file for PICA registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f2e840
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add DP rates (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ed2917
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/debugfs: New debugfs for display clock frequencies (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50cbcc6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Use min() instead of hand rolling it (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dedfd85
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Evade transcoder's vblank when doing seamless M/N changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5cc75c2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Allow arbitrary refresh rates with VRR eDP panels (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e33801
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Flag purely internal commits to not clear (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3e028b3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/vrr: Allow VRR to be toggled during fastsets (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92957d8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/vrr: Relocate VRR enable/disable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b6f153
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/vrr: Tell intel_crtc_update_active_timings() about VRR (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 45a4ffc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/vrr: Make delayed vblank operational in VRR mode on adl/dg2 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ab5793
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/vrr: Eliminate redundant function arguments (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8244ec
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Generalize planes_{enabling,disabling}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff1ef8b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: remove unnecessary i915_debugfs.h includes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec1001f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Hook up csc into state checker (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1baa749
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Include the csc matrices in the crtc state dump (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 27f912a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Implement chv cgm csc readout (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d9141b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Add hardware csc readout for ilk+ (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa68db0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Sprinke a few sanity check WARNS during csc assignment (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da4dd15
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Utilize crtc_state->csc on chv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 00e0b1f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Store ilk+ csc matrices in the crtc state (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4bdb2ac
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Start using struct intel_csc_matrix for chv cgm csc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aba9f49
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Split chv_load_cgm_csc() into pieces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e88281
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Introduce intel_csc_matrix struct (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4856de8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: simple: add support for Rocktech RK043FN48H panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 86e6bf2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: imx: turn imx8{qm,qxp}-ldb into single-object modules (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e71f5b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: imx: fix mixed module-builtin object (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd37a70
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/virtio: Wait for each dma-fence of in-fence array individually (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1efee29
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/virtio: Refactor and optimize job submission code path (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 37a930f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/meson: venc: include linux/bitfield.h (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 57a13b4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/meson: Remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4d924f7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: Support for Starry-ili9882t TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 836b671
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: Support for Starry-himax83102-j02 TDDI MIPI-DSI panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit affcbe9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: khadas-ts050: update timings to achieve 60Hz refresh rate (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b39d2d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/meson: add DSI encoder (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f599d43
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/meson: venc: add ENCL encoder setup for MIPI-DSI output (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4da3d20
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/meson: only use components with dw-hdmi (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 19696e1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/meson: fix unbind path if HDMI fails to bind (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b4597d2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: tc358762: Add reset GPIO support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ad1c659
* Thu Sep 21 2023 pjakobsson@suse.de
  - accel/habanalabs: add description to several info ioctls (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e779988
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: Place Renesas drivers in a separate dir (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch.
  - commit 58b8f81
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/fbdev-generic: Implement dedicated fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa5b0e4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1a3b2a3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/fb-helper: Export helpers for marking damage areas (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f25c0ee
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/tegra: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5839bc9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/omapdrm: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 74a1685
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/fbdev-dma: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd9fec2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/radeon: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 35a53c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/gma500: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 23666b8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/exynos: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2d2af47
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/armada: Use regular fbdev I/O helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92b8b6c
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: Add initializer macros for struct fb_ops (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh patches.suse/fbdev-Update-fbdev-source-file-paths.patch.
  - commit 2ce308c
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: Add Kconfig options to select different fb_ops helpers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a56872e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: end support for set caching ioctl (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3e7359f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: Export counters from all tiles (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 573de38
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: Prepare for multi-tile non-engine counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e2b2c9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: Add reference counting to the sampling timer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a7637d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: Transform PMU parking code to be GT based (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f3419e6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: Skip sampling engines with no enabled counters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b37de11
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: Support PMU for all engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c15912
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: Change bitmask of enabled events to u32 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b0f084
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Fix memory leaks in function live_nop_switch (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d3173e7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Extend Wa_16014892111 to MTL A-step (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch.
  - Refresh
    patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch.
  - commit cbb902e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add MTL performance tuning changes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e27813
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: do not enable render power-gating on MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f6c0eee
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc/slpc: Disable rps_boost debugfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec64a3e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Dump error capture to dmesg on CTB error (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a86909c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Dump error capture to kernel log (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ae86dbf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hwmon: Silence UBSAN uninitialized bool variable warning (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bbff671
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Fix confused register capture list creation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8350aa7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i1915/guc: Fix probe injection CI failures after recent change (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e41df1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pxp: Enable PXP with MTL-GSC-CS (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f82408
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pxp: On MTL, KCR enabling doesn't wait on tee component (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4b44cd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/uapi/pxp: Add a GET_PARAM for PXP (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ba4dcc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pxp: Add ARB session creation and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd9b941
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pxp: Add GSC-CS backend to send GSC fw messages (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 28c3618
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pxp: Add MTL helpers to submit Heci-Cmd-Packet to GSC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fda3064
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pxp: Add MTL hw-plumbing enabling for KCR operation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 020206d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pxp: Add GSC-CS back-end resource init and cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5494217
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: use pat_index instead of cache_level (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 67f502d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: preparation for using PAT index (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e538248
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Fix the wa number for Wa_22016670082 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1811f6f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add MTL for remapping CCS FBs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f3b675a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Drop FLAT CCS check (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7711b50
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/uc: Make unexpected firmware versions an error in debug (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 689ac4e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/uc: Reject duplicate entries in firmware table (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 596451e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/uc: Enhancements to firmware table validation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f0bb450
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Print status register when waiting for GuC to load (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa7695e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Decode another GuC load failure case (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99953eb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Define GuC firmware version for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit baaa258
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/uc: Track patch level versions on reduced version firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0313e24
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: use kernel-doc -Werror when CONFIG_DRM_I915_WERROR=y (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55e87e0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/ttm: fix i915_ttm_to_gem() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 010d5a2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/scatterlist: fix kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff90eda
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gem: fix function pointer member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fa43a8f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/vma: fix struct i915_vma_bindinfo kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f9c7a1b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gsc: add support for GSC proxy interrupt (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f774226
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gsc: add initial support for GSC proxy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 08ae709
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Define GSC Proxy component interface (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec6ebba
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/scatterlist: fix kernel-doc parameter documentation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 538c66d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pxp: fix kernel-doc for member dev_link (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 597def3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/pmu: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f69c23
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/active: fix kernel-doc for function parameters (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ad5f93
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: add intel_guc_state_capture member docs for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a9caeb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: drop lots of kernel-doc markers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd639d8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: add dbgfs_node member kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 14b8f74
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/engine: hide preempt_hang selftest member from kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9073a39
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gtt: fix i915_vm_resv_put() kernel-doc parameter name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 72fbae9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/context: fix kernel-doc parameter descriptions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5840462
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/engine: fix kernel-doc function name for (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ab8f51
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gem: fix i915_gem_object_lookup_rcu() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 99a695c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/request: drop kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 34444d8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/error: fix i915_capture_error_state() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 18ac441
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/perf: fix i915_perf_ioctl_version() kernel-doc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 31594af
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/vma: document struct i915_vma_resource wakeref member (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7de302
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/utils: drop kernel-doc from __wait_for() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f4db410
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/vma: fix kernel-doc function name for i915_vma_size() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4336bbd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gvt: fix intel_vgpu_alloc_resource() kernel-doc parameter (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 05da320
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Fix error capture for virtual engines (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2279ca7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Capture list naming clean up (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e01b71
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Consolidate duplicated capture list code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1268492
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/selftests: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ce45ac
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gt: Use gt_err for GT info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a690e7d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/fdinfo: Enable fdinfo for GuC backends (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e45d4b7
* Thu Sep 21 2023 pjakobsson@suse.de
  - i915/pmu: Add support for total context runtime for GuC back-end (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 88fcc4e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/rc6: throw out set() wrapper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42c1195
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/selftest: Update the SLPC selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de417ef
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Use correct huge page manager for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 95c18b4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Migrate platform-dependent mock hugepage selftests to live (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8a455ff
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Implement Wa_14019141245 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6e1580
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hwmon: Block waiting for GuC reset to complete (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d3e2ba2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/guc: Disable PL1 power limit when loading GuC firmware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 473cba9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/hwmon: Get mutex and rpm ref just once in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 80ef76b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add workaround 14018778641 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 81069b1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/selftest: Record GT error for gt failure (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d6f548a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: workaround coherency issue for Media (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9c1f87d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Add PTE encode function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 20a840c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/i915_drv: Use i915 instead of dev_priv insied the file_priv (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85645b5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/i915_drv: Use proper parameter naming in for_each_engine() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6ef7d88
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: fix mocs selftest (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d492acc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Define MOCS and PAT tables for MTL (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e652be8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Set has_llc=0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 090412c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: WA to clear RDOP clock gating (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c541b23
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Extend Wa_22011802037 to MTL A-step (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5fb7ff2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/selftests: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 084fb89
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gem: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1194b47
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/gt: Consider multi-gt instead of to_gt() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9784ea7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Make IRQ reset and postinstall multi-gt aware (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 009d548
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/mtl: Disable stolen memory backed FB for A0 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0c3a8f2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Implement fb_mmap callback function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fce1e5e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Add helper func to get intel_fbdev from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 295f0f1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915: Add a function to mmap framebuffer obj (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 348f22c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/display: Set I915_BO_ALLOC_USER for fb (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e56acd2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i915/ttm: Add I915_BO_PREALLOC (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff7660d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/ttm: Remove redundant code in ttm_tt_init_fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c3f0f5e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: display-connector: handle hdmi-pwr supply (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 717826b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: display-connector: rename dp_pwr to connector_pwr (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d12f332
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel-edp: Convert to platform remove callback returning void (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 870aa5c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: Switch i2c drivers back to use .probe() (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/drm-bridge-fix-Wunused-const-variable-warning.patch.
  - commit eabbf5f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: lcdif: Add i.MX93 LCDIF compatible string (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0e9ee4e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: lcdif: Add multiple encoders and first bridges support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1b3fd93
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: lcdif: Check consistent bus format and flags across first (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 73f4abd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: lcdif: Determine bus format and flags in ->atomic_check() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fe5ecb2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: lcdif: Drop unnecessary NULL pointer check on lcdif->bridge (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55665bc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/stm: dsi: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cc6b74
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: simple: Add Ampire AM-800480L1TMQW-T00H (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 46ed3d8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: Support non-burst mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 476a002
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: Dynamically configure DPHY timing (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6b8b15d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: Select GENERIC_PHY_MIPI_DPHY (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 42d19e0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: Fetch pll-clock-frequency automatically (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 609ad2e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: fix blanking packet size calculation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c499a9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Fix no-procfs build (jsc#PED-3527 jsc#PED-5475
    jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch.
  - commit b06fb55
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: Fix i.MX8M enable flow to meet spec (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 06ae2c7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: tc358767: explicitly set readable registers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 730da03
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/doc: Relax fdinfo string constraints (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e78cf5a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: Add memory stats to fdinfo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c180a7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: Add fdinfo memory stats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1add9b1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amdgpu: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475
    jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch.
  - commit 5f52a01
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: Switch to fdinfo helper (jsc#PED-3527 jsc#PED-5475
    jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch.
  - commit 6da2893
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: Add common fdinfo helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec91dd8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/docs: Fix usage stats typos (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d72c25
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: shmobile: Make DRM_SHMOBILE visible on Renesas SoC platforms (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 28d314a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: shmobile: Add missing call to drm_fbdev_generic_setup() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 093f71e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: shmobile: Switch to drm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 827b0e4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: shmobile: Add support for DRM_FORMAT_XRGB8888 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f67e98
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: shmobile: Use %p4cc to print fourcc codes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 58039f5
* Thu Sep 21 2023 pjakobsson@suse.de
  - dma-buf/sw_sync: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 72d2700
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: samsung-s6d7aa0: use pointer for drm_mode in panel desc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4516c6f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: dw-hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2562126
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/msm: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f988ee7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/acr/ga102: set variable ga102_gsps (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cdcdfa5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau: constify pointers to hwmon_channel_info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8b905d9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: bridge: samsung-dsim: Implement support for clock/data polarity (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c750127
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/sched: Rename to drm_sched_wakeup_if_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9d2cec4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/sched: Rename to drm_sched_can_queue() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f2eea1
* Thu Sep 21 2023 pjakobsson@suse.de
  - ipu-v3: Include <linux/io.h> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9625247
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/matrox: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f31f266
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/hitfb: Cast I/O offset to address (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf54396
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/ttm: let struct ttm_device_funcs be placed in rodata (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b6b1db8
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/drm_atomic_helper.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a5c836
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: Modify innolux hj110iz panel initial code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e111d93
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: tc358768: remove unneeded semicolon (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c13dd7e
* Thu Sep 21 2023 pjakobsson@suse.de
  - gpu: drm: bridge: No need to set device_driver owner (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 92c3bc4
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: boe-tv101wum-nl6: Fine tune the panel power sequence (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f23d5d2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: boe-tv101wum-nl6: Remove extra delay (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 80ba717
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/ssd130x: Fix include guard name (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e469fe3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drivers/firmware: Move sysfb_init() from device_initcall to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52071cb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: panel-simple: Add BOE EV121WXM-N10-1850 panel support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd9b040
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: sharp-ls043t1le01: drop dummy functions and data fields (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7e01d7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: sun4i: calculate proper DCLK rate for DSI (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 32d266b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm: sun4i: rename sun4i_dotclock to sun4i_tcon_dclk
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch.
  - commit 5d04ac1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/connector: document enum drm_connector_tv_mode (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d7879f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Documentation: vkms: clarify devres managed reference cleanup (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7b6c593
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/fb-helper: Use fb_{cfb,sys}_{read, write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd8719c
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: Move I/O read and write code into helper functions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c84f471
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: Validate info->screen_{base, buffer} in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8f8217d
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: Don't re-validate info->state in fb_ops implementations (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 87a5316
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: Use screen_buffer in fb_sys_{read,write}() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3587c49
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: Return number of bytes read or written (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b49e207
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/xen-fbfront: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f118ebd
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/vfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8dcc6e8
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/udlfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a5231e3
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/smscufx: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2944797
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/ps3fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 392c852
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/metronomefb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 66c9665
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/hecubafb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fad06f9
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/broadsheetfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5fe3ed1
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/au1200fb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f2d602
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/arcfb: Use struct fb_info.screen_buffer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2cb6876
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vkms: drop "Rotation" TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cda39d5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vkms: add rotate-270 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1c13557
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vkms: add rotate-90 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f4334f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vkms: add reflect-y and rotate-180 property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7e9047d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vkms: add rotate-0 and reflect-x property (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 781832d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: lt9611: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4bddd95
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: lt9211: Do not generate HFP/HBP/HSA and EOT packet (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 664af0b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: tc358768: remove unused variable (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6aa97a0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/udl: delete dead code (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26c56f9
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/scheduler: mark jobs without fence as canceled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 025e471
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/rockchip: cdn-dp: call drm_connector_update_edid_property() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1109dba
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/sti/sti_hdmi: convert to using is_hdmi from display info (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c6617f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/sysfs: Link DRM connectors to corresponding Type-C connectors (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c452fe
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/sysfs: Expose DRM connector id in each connector sysfs (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2a27dbf
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/uapi: Document CTM matrix better (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7882f6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/meson: set variables meson_hdmi_* storage-class-specifier to (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e29f6d7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: st7703: Add Anbernic RG353V-V2 Panel Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eec280f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: st7703: Rename CMD_UNKNOWN_C6 to CMD_SETECO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f6bf41
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/doc/rfc: Introduce the merge plan for the Xe driver. (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f3945ed
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vkms: drop full alpha blending TODO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e3bf19
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vkms: allow full alpha blending on all planes (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit de7268d
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vc4: hdmi: Add BT.2020 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b30a6b3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vc4: hdmi: Add BT.601 Support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 525f0ea
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vc4: hdmi: Add a function to retrieve the CSC matrix (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 193dde6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vc4: hdmi: Rework the CSC matrices organization (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f32745
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vc4: hdmi: Swap CSC matrix channels for YUV444 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c8b6c46
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vc4: hdmi: Rename full range helper (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 118d5f5
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vc4: hdmi: Add Broadcast RGB property to allow override of RGB (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 456e9a7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vc4: hdmi: Update all the planes if the TV margins are changed (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 01a707f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vc4: Switch to container_of_const (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cdd81bd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/test: Add test cases for drm_rect_rotate_inv() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fad58c6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/tests: Add test cases for drm_rect_rotate() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2f8240f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/tests: Add test cases for drm_rect_calc_vscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b637bd6
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/tests: Add test cases for drm_rect_calc_hscale() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c5319ef
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/tests: Add test cases for drm_rect_intersect() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d1adc10
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/scheduler: add drm_sched_entity_error and use rcu
    for last_scheduled (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068
    jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch.
  - commit dd3c5f3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/scheduler: properly forward fence errors (jsc#PED-3527
    jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120
    jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069
    jsc#PED-6071).
  - Refresh
    patches.suse/0007-drm-sched-Call-drm_sched_fence_set_parent-from-drm_s.patch.
  - commit a75f31e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/tve200: Use devm_platform_ioremap_resource() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cb64b5f
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/sti: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85e980e
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: anx7625: Drop of_gpio header (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dc0c8c1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display: Add missing OLED Vesa brightnesses definitions (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf0d9eb
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: simple: Add InnoLux G070ACE-L01 (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 354afc2
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/armada: Implement fbdev emulation as in-kernel client
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - Refresh
    patches.suse/0001-drm-Clear-fd-handle-callbacks-in-struct-drm_driver.patch.
  - commit 05c1079
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/armada: Initialize fbdev DRM client (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cf4cd4b
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/armada: Hide fbdev support behind config option (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f85ca5a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/armada: Include <linux/of.h> (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8541bb1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: ti-sn65dsi86: Implement wait_hpd_asserted (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 387412c
* Thu Sep 21 2023 pjakobsson@suse.de
  - arch/parisc: Implement fb_is_primary_device() under arch/parisc (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a419575
* Thu Sep 21 2023 pjakobsson@suse.de
  - video: Move HP PARISC STI core code to shared location (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4b1b68f
* Thu Sep 21 2023 pjakobsson@suse.de
  - video: Remove trailing whitespaces (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c82969
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/gem: Check for valid formats (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9f1d3e7
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/therm: Move an assignment statement behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47c839c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/pci: Move an expression into a function call parameter in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f862dc1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/pci: Move a variable assignment behind condition checks (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 187b38a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/clk: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55d57d0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/bios/power_budget: Move an expression into a macro call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0ad6247
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/debugfs: Replace five seq_printf() calls by seq_puts() in (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a302c51
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/debugfs: Use seq_putc() in nouveau_debugfs_pstate_get() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ac93009
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/debugfs: Move a variable assignment behind a null pointer (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ebc2d98
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/debugfs: Move an expression into a function call (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8c3e94a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: nt36523: Add Lenovo J606F panel (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a6d0323
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: nt36523: Get orientation from OF (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 790dd39
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/panel: nt36523: Add DCS backlight support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65b5998
* Thu Sep 21 2023 pjakobsson@suse.de
  - dma-buf/dma-resv.c: fix a typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8ff51f2
* Thu Sep 21 2023 pjakobsson@suse.de
  - video/aperture: Provide a VGA helper for gma500 and internal use (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a26ebe6
* Thu Sep 21 2023 pjakobsson@suse.de
  - video/aperture: Only remove sysfb on the default vga pci device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a2ea954
* Thu Sep 21 2023 pjakobsson@suse.de
  - video/aperture: Drop primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 056a332
* Thu Sep 21 2023 pjakobsson@suse.de
  - video/aperture: Move vga handling to pci function (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit caf8b5a
* Thu Sep 21 2023 pjakobsson@suse.de
  - video/aperture: Only kick vgacon when the pdev is decoding vga (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 61c43b3
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/aperture: Remove primary argument (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 992f35c
* Thu Sep 21 2023 pjakobsson@suse.de
  - video/aperture: use generic code to figure out the vga default device (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8630e9c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/gma500: Use drm_aperture_remove_conflicting_pci_framebuffers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 24aa1bc
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/bridge: fsl-ldb: Add i.MX6SX support (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit faeb2af
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vkms: Use drmm_mode_config_init() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a64fe7c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/vkms: Use drmm_crtc_init_with_planes() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65bfea1
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: sh7760fb: Fix -Wimplicit-fallthrough warnings (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a098dd2
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: sh_mobile_lcdcfb: Fix ARGB32 overlay format typo (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 11263d7
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: hitfb: Use NULL for pointers (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 95edbfa
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: hitfb: Fix integer-to-pointer cast (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c4b7be6
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev/media: Use GPIO descriptors for VIA GPIO (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 386fed0
* Thu Sep 21 2023 pjakobsson@suse.de
  - video/hdmi: Reorder fields in 'struct hdmi_avi_infoframe' (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8784f37
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: broadsheetfb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c9c2643
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: metronomefb: Add MODULE_FIRMWARE macro (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0b35350
* Thu Sep 21 2023 pjakobsson@suse.de
  - fbdev: hitfb: Declare hitfb_blank() as static (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4842140
* Thu Sep 21 2023 pjakobsson@suse.de
  - mm/gup: remove unused vmas parameter from get_user_pages() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 38d973a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/i2c: tda998x: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f411aa0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/sun4i: hdmi: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7531359
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/mediatek: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c87ee96
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/rockchip: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ee319cd
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/display/dp_mst: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 577e43a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/amd/pm: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f64afa0
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/radeon: Replace all non-returning strlcpy with strscpy (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1e0046a
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/sched: Call drm_sched_fence_set_parent() from (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9e8e20c
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/nouveau/kms/nv50-: Fix drm_dp_remove_payload() invocation (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7844614
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/ttm: fix warning that we shouldn't mix && and || (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1df97b1
* Thu Sep 21 2023 pjakobsson@suse.de
  - drm/sched: Make sure we wait for all dependencies in kill_jobs_cb() (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070 jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cc6af70
* Thu Sep 21 2023 pjakobsson@suse.de
  - Delete
    patches.suse/drm-i915-Fix-HPD-polling-reenabling-the-output.patch.
  - commit f3cb1d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-Add-an-HPD-poll-helper-to-reschedule-the-p.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cdc81c5
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-dgfx-Enable-d3cold-at-s2idle.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50a8fb3
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-vmwgfx-Fix-possible-invalid-drm-gem-put-ca.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bffabb2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-vmwgfx-Fix-shader-stage-validation.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 36aad52
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/dma-buf-sw_sync-Avoid-recursive-lock-during-fe.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ab6d67f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-display-dp-Fix-the-DP-DSC-Receiver-cap-siz.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 56e9aa8
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-panfrost-Skip-speed-binning-on-EOPNOTSUPP.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ec0c6a3
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-goldfishfb-Do-not-check-0-for-platform_get_irq.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a33cd7
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-mmp-fix-value-check-in-mmphw_probe.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit dd77dfe
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update patches.suse/drm-qxl-fix-UAF-on-handle-creation.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2797eb3
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/Revert-Revert-drm-amdgpu-display-change-pipe-p.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c739d4e
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-flush-any-delayed-gfxoff-on-suspend-en.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2af2128
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-skip-fence-GFX-interrupts-disable-e.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0f4180
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-Fix-temperature-unit-of-SMU-v13.0.6.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit b980d31
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-pm-fix-throttle_status-for-other-th.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9daddf7
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-simple-Fix-AUO-G121EAN01-panel-timin.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b9050b5
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-sdvo-fix-panel_type-initialization.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5255a0b
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-guc-slpc-Restore-efficient-freq-earli.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b5bf63a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-fix-possible-UAF-in-amdgpu_cs_pass1.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a1f540
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-check-attr-flag-before-set-cur.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e7592e3
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-correct-the-pcie-width-for-smu-13.0.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 6d9172f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Don-t-show-stack-trace-for-mis.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8cc1264
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Match-against-exact-bootloader-status.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a84eb74
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-skip-the-RLC-stop-when-S0i3-suspend.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a4a8a14
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-shmem-helper-Reset-vma-vm_ops-before-calli.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5c673f7
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-Don-t-spam-logs-in-atomic-check.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d977b8
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-disp-Revert-a-NULL-check-inside-no.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5fabbc5
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-remove-unused-tu102_gr_load-functi.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4285a3f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-nvkm-dp-Add-workaround-to-fix-DP-1.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0ebb96
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-gr-enable-memory-loads-on-helper-i.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 21148bc
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-it6505-Check-power-state-with-it650.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d0c44a2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Fix-premature-release-of-request-s-re.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 50670e4
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gt-Support-aux-invalidation-on-all-en.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 457739a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gt-Poll-aux-invalidation-register-bit.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 79e4248
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gt-Enable-the-CCS_FLUSH-bit-in-the-pi.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5e60d63
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gt-Rename-flags-with-bit_group_X-acco.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 26058a1
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gt-Ensure-memory-quiesced-before-inva.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8e45dda
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Add-the-gen12_needs_ccs_aux_inv-helpe.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bf5524e
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gt-Cleanup-aux-invalidation-registers.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 72abda9
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-imx-ipuv3-Fix-front-porch-adjustment-upon-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4dcb263
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-ttm-check-null-pointer-before-accessing-wh.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 60e8590
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/locking-rtmutex-Fix-task-pi_waiters-integrity.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8287945
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-Disallow-submit-with-fence-id-0.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 77bc47a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-Fix-hw_fence-error-path-cleanup.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0a8bda2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-Fix-IS_ERR_OR_NULL-vs-NULL-check-in-a5x.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0631e11
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-adreno-Fix-snapshot-BINDLESS_DATA-size.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 86c35ec
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dsi-Drop-unused-regulators-from-QCM2290.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 641a895
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-drop-enum-dpu_core_perf_data_bus_id.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 80c4c4b
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-add-missing-flush-and-fetch-bits-fo.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit a536365
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-mdss-correct-UBWC-programming-for-SM855.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3dcf4e
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Unlock-on-error-path-in-dm_hand.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03321bf
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Exit-idle-optimizations-before-attem.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b3b1c47
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Guard-DCN31-PHYD32CLK-logic-against-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7dc03e7
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-smu-use-AverageGfxclkFrequency-to-replace-pr.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9904733
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-Fix-an-error-handling-mistake-in-psp_sw.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 772c0d3
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Fix-an-error-handling-path-in-igt_writ.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a81621a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-dpt-Use-shmem-for-dpt-objects.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cd87620
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-au1200fb-Fix-missing-IRQ-check-in-au1200f.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff9f3d2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-imxfb-Removed-unneeded-release_mem_region.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4fc5332
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-imxfb-warn-about-invalid-left-right-margi.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5a07223
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-atomic-Fix-potential-use-after-free-in-nonb.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 91bc00d
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Keep-PHY-active-for-DP-displays.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1fc74ae
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Prevent-vtotal-from-being-set-t.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d407717
* Thu Sep 21 2023 osalvador@suse.de
  - mm/various: give up if pte_offset_map[_lock]() fails (jsc#5859).
  - commit a2c5634
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Disable-MPC-split-by-default-on.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d50689
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-check-TG-is-non-null-before-che.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4c43875
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Add-polling-method-to-handle-MS.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 349ce9d
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Clean-up-errors-warnings-in-amd.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bea04be
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-pm-make-mclk-consistent-for-smu-13.0.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b21505d
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-pm-make-gfxclock-consistent-for-sien.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3e7fbd4
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-only-accept-async-flips-for-fas.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1458a53
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-vkms-relax-timer-deactivation-by-hrt.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6176bca
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-perf-add-sentinel-to-xehp_oa_b_counter.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7350278
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-kms-nv50-init-hpd_irq_lock-for-PIOR.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cad48b2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-disp-PIOR-DP-uses-GPIO-for-HPD-not-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d7aae87
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-i2c-fix-number-of-aux-event-slots.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 66cddf5
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/dma-buf-dma-resv-Stop-leaking-on-krealloc-failu.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 03ede3f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-client-Fix-memory-leak-in-drm_client_modese.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9577618
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-client-Fix-memory-leak-in-drm_client_target.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6fd85ba
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-Align-SMU11-SMU_MSG_OverridePcieParamet.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eb7252a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-Move-helper-for-dynamic-speed-switch-ch.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a188a98
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-conditionally-disable-pcie-lane-spee.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit cba8499
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-share-the-code-around-SMU13-pcie-par.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 28d8f1a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-avoid-restore-process-run-into-dead-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1f19763
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-fix-smu-i2c-data-read-risk.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c131176
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Fix-one-wrong-caching-mode-enum-usage.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1708dda
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Don-t-preserve-dpll_hw_state-for-slave.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7bbcfc9
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-bring-back-blit-subchannel-for-pre-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aac8434
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-acr-Abort-loading-ACR-if-no-firmwar.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 849229a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update patches.suse/drm-nouveau-disp-g94-enable-HDMI.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 65f2b9c
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update patches.suse/drm-nouveau-disp-fix-HDMI-on-gt215.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4db279e
* Thu Sep 21 2023 pjakobsson@suse.de
  - Delete
    patches.suse/drm-client-Send-hotplug-event-after-registering.patch.
  - commit 85c763a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-psr-Fix-BDW-PSR-AUX-CH-data-register-o.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1445992
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-potential-fence-use-after-free-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d84df9
* Thu Sep 21 2023 pjakobsson@suse.de
  - Delete
    patches.suse/drm-amd-pm-avoid-unintentional-shutdown-due-to.patch.
  - commit 905061d
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-pm-expose-swctf-threshold-setting-for-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ac5695
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Add-monitor-specific-edid-quirk.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit f7805d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Remove-Phantom-Pipe-Check-When-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 15493e2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/Revert-drm-amd-display-edp-do-not-add-non-edid-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 98a38c2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/Revert-drm-amd-Disable-PSR-SU-on-Parade-0803-TC.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 82df139
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Set-minimum-requirement-for-usi-cd2e31a.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c935476
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Set-minimum-requirement-for-usi.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 5807417
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Correct-DMUB_FW_VERSION-macro.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f25cc5e
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/Partially-revert-drm-amd-display-Fix-possible-underf.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1d28976
* Thu Sep 21 2023 pjakobsson@suse.de
  - Delete
    patches.suse/Revert-drm-amd-display-Move-DCN314-DOMAIN-power.patch.
  - commit ff988b2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Delete
    patches.suse/drm-amd-display-disable-RCO-for-DCN314.patch.
  - commit 87f5650
* Thu Sep 21 2023 nik.borisov@suse.com
  - x86/tdx: Wrap exit reason with hcall_func() (jsc#PED-6469).
  - commit a8e9cdd
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-guc-slpc-Apply-min-softlimit-correctly.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 90c2cd0
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-psr-Use-hw.adjusted-mode-when-calculat.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 8f8534f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update patches.suse/drm-msm-dpu-correct-MERGE_3D-length.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit af5aa2a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-fix-sc7280-and-sc7180-PINGPONG-done.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit f07eedc
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dp-Free-resources-after-unregistering-t.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e901605
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dp-Drop-aux-devices-together-with-DP-co.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a14f578
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-provide-fb_dirty-implemenation.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d354885
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dsi-Remove-incorrect-references-to-slic.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 28af848
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-Fix-slice_last_group_size-calculati.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 85b4937
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-do-not-enable-color-management-if-D.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit da273fb
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-a5xx-really-check-for-A510-in-a5xx_gpu_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9ff19db
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-a6xx-don-t-set-IO_PGTABLE_QUIRK_ARM_OUT.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 29a2955
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-adreno-fix-sparse-warnings-in-a6xx-code.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5ef9699
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dsi-don-t-allow-enabling-14nm-VCO-with-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit fd67414
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-clean-up-dpu_kms_get_clk_rate-returns.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5f364a5
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-always-clear-every-individual-pendi.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2ca52c8
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-set-DSC-flush-bit-correctly-at-MDP-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ed39f3
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-Set-DPU_DATA_HCTL_EN-for-in-INTF_SC.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1ce1fc4
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-Disable-pingpong-TE-on-DPU-5.0.0-an.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 35225aa
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-Move-autorefresh-disable-from-CMD-e.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6dbd0c1
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-Drop-unused-poll_timeout_wr_ptr-PIN.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aac0b58
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-Use-V4.0-PCC-DSPP-sub-block-in-SC7-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a314cf6
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-drop-the-regdma-configuration.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 783597c
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-fix-cursor-block-register-bit-offse.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1edd13a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-msm-dpu-enable-DSPP_2-3-for-LM_2-3-on-sm845.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a6a463a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-dp_mst-Clear-MSG_RDY-flag-before-sending-ne.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3739ebb
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-usage-of-UMC-fill-record-in-RAS.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c17fefe
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-memcpy-in-sienna_cichlid_append_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3af48e9
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Enable-dcn314-DPP-RCO.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f8d7a0b
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Skip-DPP-DTO-update-if-root-cl.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ca8c0e3
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-unmap-and-remove-csa_va-properly.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b590229
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-fix-dcn315-single-stream-crb-al.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 52b5e05
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/amdgpu-validate-offset_in_bo-of-drm_amdgpu_gem_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c3ce66e
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-fix-seamless-odm-transitions.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 095f88b
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-keep-irq-count-in-amdgpu_irq_disabl.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2b71b8d
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-radeon-fix-possible-division-by-zero-errors.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 39a6e3a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Update-correct-DCN314-register-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 337b904
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Apply-60us-prefetch-for-DCFCLK.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4e16e5e
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Fix-artifacting-on-eDP-panels-w.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 426883d
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update patches.suse/drm-amdgpu-Validate-VM-ioctl-flags.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4a41100
* Thu Sep 21 2023 pjakobsson@suse.de
  - Delete
    patches.suse/drm-amdgpu-Use-apt-name-for-FW-reserved-region.patch.
  - commit d0f6d22
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Remove-v_startup-workaround-fo.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c0293f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Fix-possible-underflow-for-disp.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4dd1558
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdkfd-Fix-potential-deallocation-of-previo.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit eac6c83
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-install-stub-fence-into-potential-u.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 64c8f82
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Fix-a-test-dml32_rq_dlg_get_rq_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4857100
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Fix-a-test-CalculatePrefetchSch.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d8b9692
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/Revert-drm-amd-display-disable-SubVP-DRR-to-pr.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c0d9909
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Keep-disable-aux-i-delay-as-0.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6e074c1
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-update-extended-blank-for-dcn31.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9676d4
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Fix-in-secure-display-context-c.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6440688
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-add-pixel-rate-based-CRB-alloca.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b0f6777
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Limit-DCN32-8-channel-or-less-p.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 1cc99ad
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Convert-Delaying-Aux-I-Disable-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 041b55d
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-fix-memory-leak-in-mes-self-test.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0bcc196
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-Fix-integer-overflow-in-amdgpu_cs_p.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 713b127
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-radeon-Fix-integer-overflow-in-radeon_cs_pa.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bc7e31b
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Explicitly-specify-update-type-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6eed812
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amdgpu-fix-calltrace-warning-in-amddrm_bud.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 22cce5a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/radeon-avoid-double-free-in-ci_dpm_init.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 55327b2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Update-DTBCLK-for-DCN32.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4f49020
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-fix-is_timing_changed-prototype.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 47aa280
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Add-logging-for-display-MALL-re.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit afa79e0
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Add-FAMS-validation-before-tryi.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d2148e
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-amd-display-Unconditionally-print-when-DP-s.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e4b91fa
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-gt-Add-workaround-14016712196.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b8e13b8
* Thu Sep 21 2023 pjakobsson@suse.de
  - Delete
    patches.suse/drm-i915-Convert-INTEL_INFO-display-to-a-pointe.patch.
  - Delete
    patches.suse/drm-i915-Fix-error-handling-if-driver-creation.patch.
  - Delete
    patches.suse/drm-i915-No-10bit-gamma-on-desktop-gen3-parts.patch.
  - Delete
    patches.suse/drm-i915-display-Handle-GMD_ID-identification-.patch.
  - Delete
    patches.suse/drm-i915-display-Make-display-responsible-for-p.patch.
  - Delete
    patches.suse/drm-i915-display-Move-display-runtime-info-to-d.patch.
  - Delete
    patches.suse/drm-i915-fix-display-probe-for-IVB-Q-and-IVB-D.patch.
  - commit 083a721
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-display-Move-display-device-info-to-he.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e3d0397
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-hide-mkwrite_device_info-better.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b703d3a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-Fix-limited-range-csc-matrix.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa8d734
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-rcar-du-remove-R-Car-H3-ES1.-workarounds.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 05a7c9c
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-i915-guc-slpc-Provide-sysfs-for-efficient-f.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 328ead6
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-stm-ltdc-fix-late-dereference-check.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9a3fc4f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-simple-fix-active-size-for-Ampire-AM-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7c7d1ed
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-samsung-dsim-Fix-PMS-Calculator-on-i.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 367392a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-disable-flow.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7df0588
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-anx7625-Prevent-endless-probe-loop.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 09277d6
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-nouveau-dispnv50-fix-missing-prototypes-war.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2739fa2
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358767-Switch-to-devm-MIPI-DSI-hel.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2e12456
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update patches.suse/drm-vkms-Fix-RGB565-pixel-conversion.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f09d026
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-Add-fixed-point-helper-to-get-rounded-integ.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ff8912b
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-sharp-ls043t1le01-adjust-mode-setting.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit bd2111f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-sun4i_tcon-use-devm_clk_get_enabled-in-sun4.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477 jsc#PED-5511
    jsc#PED-6041 jsc#PED-6069 jsc#PED-6071).
  - commit 09f6b76
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-vram-helper-fix-function-names-in-vram-help.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit aa79077
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-fix-THS_TRAILCNT-computatio.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c2dd507
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-fix-TXTAGOCNT-computation.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 28fef06
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-fix-THS_ZEROCNT-computation.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit b7ef295
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-fix-TCLK_TRAILCNT-computati.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ce49b2c
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-fix-TCLK_ZEROCNT-computatio.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e37954f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-fix-PLL-target-frequency.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db4466a
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-fix-PLL-parameters-computat.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 7272988
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-always-enable-HS-video-mode.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6c954c6
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-rockchip-vop-Leave-vblank-enabled-in-self-r.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0bdff72
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-atomic-Allow-vblank-enabled-self-refresh-di.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit ba51667
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-ti-sn65dsi83-Fix-enable-error-path.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9bb47cf
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-it6505-Move-a-variable-assignment-be.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 9b8de80
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-tc358768-Add-atomic_get_input_bus_fm.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 0cef76b
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-vkms-isolate-pixel-conversion-functionality.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3d35ea4
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-scheduler-set-entity-to-NULL-in-drm_sched_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit f5fdba7
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-imx-lcdc-fix-a-NULL-vs-IS_ERR-bug-in-probe.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit c89afa8
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-fix-potential-OOB-read-in-fast_imageblit.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 988a714
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/fbdev-omapfb-lcd_mipid-Fix-an-error-handling-pa.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 5d69680
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/Input-ads7846-Convert-to-use-software-nodes.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e2c8ae5
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-ttm-never-consider-pinned-BOs-for-eviction-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit baec41f
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-fbdev-dma-Fix-documented-default-preferred_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 2d8bd18
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/dma-buf-fix-an-error-pointer-vs-NULL-bug.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit e03ea41
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/dma-buf-keep-the-signaling-time-of-merged-fence.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 4aa1ebc
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-simple-Add-Powertip-PH800480T013-drm_.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit d9195ac
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-ttm-Don-t-leak-a-resource-on-swapout-move-e.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit db4360d
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-ttm-Don-t-leak-a-resource-on-eviction-error.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a36557e
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-ti-sn65dsi86-Fix-auxiliary-bus-lifet.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 40cd161
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-ttm-fix-bulk_move-corruption-when-adding-a-.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 3eff7b1
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-bridge-dw_hdmi-fix-connector-access-for-scd.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit a3f95b4
* Thu Sep 21 2023 pjakobsson@suse.de
  - Update
    patches.suse/drm-panel-simple-Add-connector_type-for-innolux.patch
    (jsc#PED-3527 jsc#PED-5475 jsc#PED-6068 jsc#PED-6070
    jsc#PED-6116 jsc#PED-6120 jsc#PED-5065 jsc#PED-5477
    jsc#PED-5511 jsc#PED-6041 jsc#PED-6069 jsc#PED-6071)
  - commit 6f78932
* Thu Sep 21 2023 tiwai@suse.de
  - media: via: Use correct dependency for camera sensor drivers
    (git-fixes).
  - media: v4l: Use correct dependency for camera sensor drivers
    (git-fixes).
  - commit 0d8a265
* Thu Sep 21 2023 tiwai@suse.de
  - Update config files: CONFIG_VIDEO_CAMERA_SENSOR=y
  - commit 4008da7
* Thu Sep 21 2023 tiwai@suse.de
  - media: uvcvideo: Fix OOB read (git-fixes).
  - spi: zynqmp-gqspi: fix clock imbalance on probe failure
    (git-fixes).
  - media: ipu-bridge: Do not use on stack memory for
    software_node.name field (git-fixes).
  - media: ipu-bridge: Fix null pointer deref on SSDB/PLD parsing
    warnings (git-fixes).
  - media: i2c: Add a camera sensor top level menu (git-fixes).
  - commit f626750
* Wed Sep 20 2023 krisman@suse.de
  - io_uring/net: fix iter retargeting for selected buf (git-fixes).
  - commit e964e17
* Wed Sep 20 2023 krisman@suse.de
  - io_uring: fix unprotected iopoll overflow (bsc#1215211).
  - io_uring: break out of iowq iopoll on teardown (bsc#1215211).
  - io_uring: add a sysctl to disable io_uring system-wide
    (bsc#1215211).
  - io_uring/fdinfo: only print ->sq_array[] if it's there
    (bsc#1215211).
  - io_uring: Don't set affinity on a dying sqpoll thread
    (bsc#1215211).
  - io_uring: move iopoll ctx fields around (bsc#1215211).
  - io_uring: move multishot cqe cache in ctx (bsc#1215211).
  - io_uring: separate task_work/waiting cache line (bsc#1215211).
  - io_uring: banish non-hot data to end of io_ring_ctx
    (bsc#1215211).
  - io_uring: move non aligned field to the end (bsc#1215211).
  - io_uring: add option to remove SQ indirection (bsc#1215211).
  - io_uring: compact SQ/CQ heads/tails (bsc#1215211).
  - io_uring: force inline io_fill_cqe_req (bsc#1215211).
  - io_uring: merge iopoll and normal completion paths
    (bsc#1215211).
  - io_uring: reorder cqring_flush and wakeups (bsc#1215211).
  - io_uring: optimise extra io_get_cqe null check (bsc#1215211).
  - io_uring: refactor __io_get_cqe() (bsc#1215211).
  - io_uring: simplify big_cqe handling (bsc#1215211).
  - io_uring: cqe init hardening (bsc#1215211).
  - io_uring: improve cqe !tracing hot path (bsc#1215211).
  - io_uring/sqpoll: fix io-wq affinity when IORING_SETUP_SQPOLL
    is used (bsc#1215211).
  - io_uring: stop calling free_compound_page() (bsc#1215211).
  - io_uring: rename kiocb_end_write() local helper (bsc#1215211).
  - commit f091844
* Wed Sep 20 2023 krisman@suse.de
  - io_uring: simplify io_run_task_work_sig return (bsc#1215211).
  - io_uring/rsrc: keep one global dummy_ubuf (bsc#1215211).
  - io_uring: never overflow io_aux_cqe (bsc#1215211).
  - io_uring: remove return from io_req_cqe_overflow()
    (bsc#1215211).
  - io_uring: open code io_fill_cqe_req() (bsc#1215211).
  - commit 7948073
* Wed Sep 20 2023 krisman@suse.de
  - io_uring/net: don't overflow multishot recv (bsc#1215211).
  - io_uring/net: don't overflow multishot accept (bsc#1215211).
  - io_uring/io-wq: don't gate worker wake up success on
    wake_up_process() (bsc#1215211).
  - io_uring/io-wq: reduce frequency of acct->lock acquisitions
    (bsc#1215211).
  - io_uring/io-wq: don't grab wq->lock for worker activation
    (bsc#1215211).
  - io_uring: remove unnecessary forward declaration (bsc#1215211).
  - commit 5c535c3
* Wed Sep 20 2023 mwilck@suse.com
  - scsi: smartpqi: Change driver version to 2.1.24-046
    (bsc#1211732).
  - scsi: smartpqi: Enhance error messages (bsc#1211732).
  - scsi: smartpqi: Enhance controller offline notification
    (bsc#1211732).
  - scsi: smartpqi: Enhance shutdown notification (bsc#1211732).
  - scsi: smartpqi: Simplify lun_number assignment (bsc#1211732).
  - scsi: smartpqi: Rename pciinfo to pci_info (bsc#1211732).
  - scsi: smartpqi: Rename MACRO to clarify purpose (bsc#1211732).
  - scsi: smartpqi: Add abort handler (bsc#1211732).
  - commit 5218813
* Wed Sep 20 2023 mwilck@suse.com
  - scsi: smartpqi: Replace one-element arrays with flexible-array
    members (bsc#1211732).
  - commit eb9bb15
* Wed Sep 20 2023 mwilck@suse.com
  - scsi: smartpqi: Replace all non-returning strlcpy() with
    strscpy() (bsc#1211732).
  - scsi: smartpqi: Update version to 2.1.22-040 (bsc#1211732).
  - scsi: smartpqi: Update copyright to 2023 (bsc#1211732).
  - scsi: smartpqi: Add sysfs entry for NUMA node in
    /sys/block/sdX/device (bsc#1211732).
  - scsi: smartpqi: Stop sending driver-initiated TURs
    (bsc#1211732).
  - scsi: smartpqi: Fix byte aligned writew for ARM servers
    (bsc#1211732).
  - scsi: smartpqi: Add support for RAID NCQ priority (bsc#1211732).
  - scsi: smartpqi: Validate block layer host tag (bsc#1211732).
  - scsi: smartpqi: Remove contention for raid_bypass_cnt
    (bsc#1211732).
  - scsi: smartpqi: Fix rare SAS transport memory leak
    (bsc#1211732).
  - scsi: smartpqi: Remove NULL pointer check (bsc#1211732).
  - scsi: smartpqi: Add new controller PCI IDs (bsc#1211732).
  - scsi: smartpqi: Map full length of PCI BAR 0 (bsc#1211732).
  - commit df23c56
* Wed Sep 20 2023 mfranc@suse.cz
  - s390/boot: account Real Memory Copy and Lowcore areas (git-fixes
    bsc#1215530).
  - commit dca0063
* Wed Sep 20 2023 mfranc@suse.cz
  - s390/mm: define Real Memory Copy size and mask macros (git-fixes
    bsc#1215529).
  - commit d6f6439
* Wed Sep 20 2023 mfranc@suse.cz
  - s390/boot: cleanup number of page table levels setup (git-fixes
    bsc#1215528).
  - commit 2422def
* Wed Sep 20 2023 msuchanek@suse.de
  - kernel-binary: python3 is needed for build
    At least scripts/bpf_helpers_doc.py requires python3 since Linux 4.18
    Other simimlar scripts may exist.
  - commit c882efa
* Wed Sep 20 2023 osalvador@suse.de
  - Update references tag for jsc#5859
    Updated:
    patches.suse/mm-enable-page-walking-API-to-lock-vmas-during.patch
    patches.suse/mm-memory-failure-avoid-false-hwpoison-page-ma.patch
    patches.suse/mm-memory-failure-fix-hardware-poison-check-in-.patch
    patches.suse/mm-memory-failure-fix-potential-unexpected-ret.patch
    patches.suse/mm-memory-failure-fix-unexpected-return-value-.patch
    patches.suse/mm-memory-failure-move-sysctl-register-in-memory_failure_init.patch
    patches.suse/mm-page_alloc-move-mirrored_kernelcore-into-mm_init.c.patch
  - commit 01f8e06
* Wed Sep 20 2023 mgorman@suse.de
  - sched/fair: Fix SMT4 group_smt_balance handling (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/fair: Optimize should_we_balance() for large SMT systems
    (bsc#1212887 (Scheduler functional and performance backports)).
  - commit 4b59090
* Wed Sep 20 2023 mkubecek@suse.cz
  - Update
    patches.suse/af_unix-Fix-null-ptr-deref-in-unix_stream_send.patch
    references (add CVE-2023-4622 bsc#1215117).
  - commit d305321
* Wed Sep 20 2023 mkubecek@suse.cz
  - net/sched: sch_hfsc: Ensure inner classes have fsc curve
    (CVE-2023-4623 bsc#1215115).
  - commit 9bbd8cc
* Tue Sep 19 2023 tiwai@suse.de
  - supported.conf: add snd-ps-sdw-dma
  - commit 5316338
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: soc-core.c: add index on snd_soc_of_get_dai_name()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - Refresh patches.suse/ASoC-fsl-use-snd_soc_-of_-get_dlc.patch.
  - Refresh patches.suse/ASoC-qcom-use-snd_soc_-of_-get_dlc.patch.
  - Refresh
    patches.suse/ASoC-simple-card.c-use-snd_soc_-of_-get_dlc.patch.
  - commit cb4d928
* Tue Sep 19 2023 tiwai@suse.de
  - supported.conf: add HDA and ASoC Intel/AMD entries
  - commit d1fdcf4
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82TL
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs: Provide support for fallback topology
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: yc: Add DMI entries to support Victus by HP Gaming
    Laptop 15-fb0xxx (8A3E) (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/realtek - ALC287 I2S speaker platform support
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/tas2781: Use standard clamp() macro (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: amd: clear panic mask status when panic occurs
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: add conditional check for acp_clkmux_sel
    register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: remove redundant clock mux selection register
    write (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: add module parameter for firmware debug
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: enable ACP external global interrupt
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: remove unused sha dma interrupt code
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Add module parameter to ignore the
    CPC value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Modify the reference output valid_bits
    for copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Fix pipeline params at the output
    of copier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 4c3bb71
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_SOC_SOF_AMD_VANGOGH=m
  - commit 562ae88
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: SOF: ipc4-topology: Fix the output reference params
    for SRC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Modify pipeline params based on
    SRC output format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: Enable signed firmware image loading for Vangogh
    platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: Add support for signed fw image loading
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: Add sof support for vangogh platform
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: Add kcontrols and widgets per-codec in common
    code (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc3: Use devm_kmemdup to replace devm_kmalloc +
    memcpy (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: topology: Add a token for dropping widget name
    in kcontrol name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: dapm: Add a flag for not having widget name in kcontrol
    name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: RPL: Add entry for HDMI-In capture support on
    non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: soc-acpi: add support for Dell SKU0C87 devices
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 9d3a7d8
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: Intel: soc-acpi: Add entry for HDMI_In capture support
    in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: soc-acpi: Add entry for sof_es8336 in RPL match
    table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: Refactor code for HDA stream creation
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: Add rpl_nau8318_8825 driver (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Intel: Remove duplicated include in lnl.c
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: Initialize chip in hda_sdw_check_wakeen_irq()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Simplify get_slave_info (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: intel: sof_sdw: Allow different devices on the same
    link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Support multiple groups on the same
    link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Device loop should not always start at
    adr_index (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Move range check of codec_conf into
    inner loop (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Update DLC index each time one is
    added (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Pull device loop up into
    create_sdw_dailink (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Add helper to create a single codec
    DLC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof-sdw: Move check for valid group id to
    get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Check link mask validity in
    get_dailink_info (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Remove duplicate NULL check on adr_link
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Printk's should end with a newline
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp3x-rt5682-max9836: Configure jack as not detecting
    Line Out (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-mlink: add sublink to dev_dbg()
    log (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: IPC4: clarify 'pipeline_ids' usage and logs
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai-ops: reset device count for SoundWire
    DAIs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-mlink: add helper to get sublink LSDIID
    register (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: add abstraction for SoundWire wake-ups
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda: add hw_params/free/trigger callbacks
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: add helpers for SoundWire callbacks
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit fab7f32
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_SOC_SOF_LUNARLAKE=m
  - commit 9762327
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: SOF: Intel: hda-dai-ops: add ops for SoundWire
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai-ops: only allocate/release streams
    for first CPU DAI (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: add DMIC support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: add ops for SSP (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai-ops: add/select DMA ops for
    SSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: LNL: enable DMIC/SSP offload in probe/resume
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: split MTL and LNL operations (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Intel: LNL: Add support for Lunarlake platform
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda: add interface definitions for ACE2.x
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: restore gateway config length
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4: avoid uninitialized default instance 0
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc3-dtrace: Switch to memdup_user_nul() helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_da7219_max98373: Map missing Line Out jack
    kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: kbl_da7219_max98927: Map missing Line Out jack
    kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: kbl_da7219_max98357a: Map missing Line Out jack
    kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: bytcr_wm5102: Map missing Line Out jack kcontrol
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: bxt_da7219_max98357a: Map missing Line Out jack
    kcontrol (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs: da7219: Map missing jack kcontrols
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp3x-rt5682-max9836: Map missing jack kcontrols
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: Map missing jack kcontrols (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit 60a1720
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: amd: acp-rt5645: Map missing jack kcontrols
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp-da7219-max98357a: Map missing jack kcontrols
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: mediatek: mt8186 modify dram type as non-cache
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Move group_generated logic (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: intel: sof_sdw: Merge codec_conf_alloc into dailink_info
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Clean up DAI link counting (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: sof_sdw: add cs35l56 codec info (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: intel: sof_sdw: Allow direct specification of CODEC
    name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: break earlier when a adr link contains
    different codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Move amp_num initialisation to mc_probe
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Remove redundant parameters in dai
    creation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Minor tidy up of mc_probe (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: intel: sof_sdw: Constify parameter to find_codec_part_info
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Simplify find_codec_info_acpi
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Use a module device table (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: intel: sof_sdw: Remove some extra line breaks
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Rename codec_idx to codec_dlc_index
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: sof_sdw: Use consistent variable naming for
    links (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: add support for SKU 0AFE (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: sof_sdw: rename link_id to be_id (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: sof_sdw: allow mockup amplifier to provide
    feedback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: reorder SoundWire codecs in Kconfig
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: Update BT offload config for soundwire
    config (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_rt5682 add support for HDMI_In capture
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_rt5682: add RPL support for MAX98357A
    speaker (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw at link
    0 in RPL match table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp5x-mach:add checks to avoid static analysis
    warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: atom: remove static analysis false positive
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: bdw_rt286: add checks to avoid static analysis
    warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: topology: simplify code to prevent static analysis
    warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 2a8e6bd
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: SOF: ipc3: add checks to prevent static analysis
    warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: sof-client-probes-ipc4: add checks to prevent static
    analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc3: update dai_link_fixup for SOF_DAI_MEDIATEK_AFE
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc-acpi: move link_slaves_found() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Intel: start simplify the signature of
    link_slaves_found() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: maxim-common: get codec number from ACPI
    table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: avs: refactor strncpy usage in topology
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: Add missing dependency on CONFIG_EFI for Cirrus/TI
    sub-codecs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/realtek: Add quirk for mute LEDs on HP ENVY x360
    15-eu0xxx (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/tas2781: Switch back to use struct i2c_driver's
    .probe() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 7e4e840
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_HDA_SCODEC_TAS2781_I2C=m
  - commit f74361b
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: hda/realtek: Add quirk for HP Victus 16-d1xxx to enable
    mute LED (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Override the _DSD for HP Zbook Fury 17 G9
    to correct boost type (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/tas2781: Fix PM refcount unbalance at
    tas2781_hda_bind() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/tas2781: Fix acpi device refcount leak at
    tas2781_read_acpi() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/realtek: Fix spelling mistake "powe" -> "power"
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/tas2781: Add tas2781 HDA driver (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: hda: cs35l41: change cs35l41_prop_model to static
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: intel-dsp-cfg: Add Chromebook quirk to ADL/RPL
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit f614fcb
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: hda: cs35l41: Fix the loop check in
    cs35l41_add_dsd_properties (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Support systems with missing _DSD
    properties (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/tegra: refactor deprecated strncpy (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: hda/i915: extend connectivity check to cover Intel
    ARL (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: intel-dsp-cfg: add LunarLake support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: hda: intel-dsp-cfg: use common include for MeteorLake
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: add HD Audio PCI ID for Intel Arrow Lake-S
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - PCI: add ArrowLake-S PCI ID for Intel HDAudio subsystem
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Print amp configuration after bind
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/cs35l56: Reject I2C alias addresses (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: hda/cs35l56: Fail if .bin not found and firmware not
    patched (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit eb0ce74
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_HDA_SCODEC_CS35L56=m
  - commit 3b4bbbb
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: hda/cs35l56: Do not download firmware over existing RAM
    firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/cs35l56: cs_dsp_power_down() on cs35l56_hda_fw_load()
    error path (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/cs35l56: Call cs_dsp_power_down() before calling
    cs_dsp_remove() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/cs35l56: Always power-up and start cs_dsp
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/cs35l56: Call cs_dsp_power_down() before reloading
    firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/cs35l56: Do not mark cache dirty after REINIT
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/cs35l56: Complete firmware reboot before calling
    cs_dsp_run() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/cs35l56: Do some clean up on probe error
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/cs35l56: Add driver for Cirrus Logic CS35L56
    amplifier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 538cf18
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: cs35l56: Waiting for firmware to boot must be tolerant of
    I/O errors (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Don't overwrite a patched firmware
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: wm_adsp: Support powering-up DSP without trying to load
    firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Call wm_adsp_power_down() before reloading
    firmware (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: wm_adsp: Expose the DSP power down actions as
    wm_adsp_power_down() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Wait for control port ready during system-resume
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Don't rely on GPIOD_OUT_LOW to set RESET
    initially low (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Avoid uninitialized variable in
    cs35l56_set_asp_slot_positions() (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Make a common function to shutdown the
    DSP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Make common function for control port wait
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Move part of cs35l56_init() to shared library
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Move cs_dsp init into shared library
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Move runtime suspend/resume to shared library
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Move utility functions to shared file
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Convert utility functions to use common data
    structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Make cs35l56_system_reset() code more generic
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 6aa9c77
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: cs35l56: Move shared data into a common data structure
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 0f8b8c4
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: hda: Fix missing header dependencies (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs35l56: Update to use maple tree register cache
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: Patch soft registers to defaults (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit 0f75826
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: amd: acp: fix SND_SOC_AMD_ACP_PCI depdenencies
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: delete unnecessary NULL check (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: amd: Add Probe register offset for renoir and
    rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Add acp-probe id to sof probe client driver
    for registration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: Add Probe functionality support for amd
    platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: clean up some inconsistent indentings
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_rt5682: add jsl_rt5650 board config
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: ps-sdw-dma: Convert to platform remove callback
    returning void (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: add pm ops support for rembrandt platform
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: move pdm macros to common header file
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: store the pdm stream channel mask
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: export config_acp_dma() and
    config_pte_for_stream() symbols (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: store xfer_resolution of the stream
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: add pm ops support for acp pci driver
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: store platform device reference created in pci
    probe call (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: remove the redundant acp enable/disable
    interrupts functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: add acp i2s master clock generation for
    rembrandt platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: refactor the acp init and de-init sequence
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: Add new dmi entries to config entry (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: Add acpi machine id's for vangogh platform
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit e0f6e64
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_RT5663=m
  - commit b9578a0
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: amd: acp: Add machine driver support for max98388
    codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: acp: Add machine driver support for nau8821
    codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: vangogh: Add support for NAU8821/MAX98388 variant
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: vangogh: Use dmi_first_match() for DMI quirk
    handling (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: vangogh: Make use of DRV_NAME (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: avs: rt5682: Tidy up hw_params() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: avs: rt5682: Add missing components (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: avs: Load rt5663 board on KBL-based platforms
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs: Add rt5663 machine board (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: avs: Load es8336 board on KBL-based platforms
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 3fbf618
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_SOC_INTEL_AVS_MACH_ES8336=m
  - commit 5b3c4a1
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: Intel: avs: Add es8336 machine board (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: amd: refactor PSP smn_read (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Ensure amp is only unmuted during
    playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Add device_link between HDA and cs35l41_hda
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Rework System Suspend to ensure correct call
    separation (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Use pre and post playback hooks
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: hda_component: Add pre and post playback hooks
    to hda_component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Move Play and Pause into separate
    functions (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 6c7942d
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: cs35l41: Update to use maple tree register cache
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Ensure we pass up any errors during system
    suspend (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Ensure we correctly re-sync regmap before
    system suspending (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Check mailbox status of pause command
    after firmware load (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: cs35l41: Poll for Power Up/Down rather than waiting a
    fixed delay (bsc#1215284).
  - ALSA: cs35l41: Use mbox command to enable speaker output
    for external boost (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - commit 3bd03af
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: hda: add HDMI codec ID for Intel LNL (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: hda/hdmi: keep codec entries in numerical order
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sst: Convert to PCI device IDs defines
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: Convert to PCI device IDs defines
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: Skylake: Convert to PCI device IDs defines
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs: Convert to PCI device IDs defines
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: Convert to PCI device IDs defines (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: intel-dsp-config: Convert to PCI device IDs defines
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: Skylake: Use global PCI match macro (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: hda/i915: Use global PCI match macro (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: hda: Use global PCI match macro (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: Add controller matching macros (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: Remove unused Broxton PCI ID (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Remove unused Broxton PCI ID (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - PCI: Add Intel Audio DSP devices to pci_ids.h (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - PCI: Sort Intel PCI IDs by number (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: Explicitly include correct DT includes (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: hda: Use regcache_reg_cached() rather than open
    coding (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Let users check if a register is cached (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit 22a05bd
* Tue Sep 19 2023 tiwai@suse.de
  - supported.conf: update entries for UMP
  - commit d3ef504
* Tue Sep 19 2023 tiwai@suse.de
  - regcache: Push async I/O request down into the rbtree
    cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Allow reads from write only registers with the flat
    cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Drop early readability check (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - regmap: Add test to make sure we don't sync to read only
    registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Add a test case for write only registers (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - regmap: Add test that writes to write only registers are
    prevented (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Check for register readability before checking cache
    during read (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Add debugfs file for forcing field writes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Provide basic KUnit coverage for the raw register
    I/O (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Provide a ram backed regmap with raw support
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Don't check for changes in regcache_set_val()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: maple: Implement block sync for the maple tree
    cache (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - regmap: Add missing cache_only checks (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - regmap: mmio: Allow passing an empty config->reg_stride
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 17d660d
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: ump: Fix -Wformat-truncation warnings (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit 0970bc7
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: seq: Fix snd_seq_expand_var_event() call to user-space
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: usb-audio: Fix potential memory leaks at error path for
    UMP open (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Don't create unused substreams for static blocks
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Fill group names for legacy rawmidi substreams
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: usb-audio: Attach legacy rawmidi after probing all
    UMP EPs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 00609a3
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: tas2781: fixed register access error when switching to
    other chips (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Update the basecfg for copier
    earlier (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof-sdw-cs42142: fix for codec button mapping
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof-sdw: update jack detection quirk for LunarLake
    RVP (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Fix incorrect use of sizeof in sof_ipc3_do_rx_work()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: fsl: micfil: Use dual license micfil code (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt722-sdca: fix for JD event handling in ClockStop
    Mode0 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: remove redundant unsigned comparison to zero
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Fix memory leak at error path in
    snd_seq_create_port() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: rt5640: Fix the issue of speaker noise (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: ps: Fix extraneous error messages (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: core: suppress probe deferral errors (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: topology: suppress probe deferral errors (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: codecs: SND_SOC_WCD934X should select REGMAP_IRQ
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: qcom: q6afe-dai: fix Display Port Playback stream
    name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: rt5645: check return value after reading device id
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: wcd934x: drop inline keywords (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: codecs: wcd934x: demote impedance printk (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: codecs: wcd938x: use dev_printk() for impedance
    logging (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: wcd938x: drop inline keywords (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: qdsp6: q6apm: use dai link pcm id as pcm device
    number (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: amd: add revision check for sending sha dma
    completion command (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: ps: fix byte count return value for invalid SoundWire
    manager instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: ps: add comments for DMA register mapping
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: ps: fix for position register set for AUDIO0 RX
    stream (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: ps: add fix for dma irq mask for rx streams for SDW0
    instance (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: ps: add comments for DMA irq bits mapping
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: ump: fix typo in system_2p_ev_to_ump_midi1()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Correct wrong byte size at converting a UMP System
    message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: stream: Make master_list ordered to prevent
    deadlocks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: bus: Prevent lockdep asserts when stream has multiple
    buses (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_ace2x: fix SND_SOC_SOF_HDA_MLINK dependency
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: debugfs: Add missing SCP registers (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - soundwire: stream: Remove unnecessary gotos (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - soundwire: stream: Invert logic on runtime alloc flags
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: stream: Remove unneeded checks for NULL bus
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: bandwidth allocation: Remove pointless variable
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: cadence: revisit parity injection (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - soundwire: intel/cadence: update hardware reset sequence
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_bus_common: enable interrupts last
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_bus_common: update error log (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - soundwire: amd: Improve error message in remove callback
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: qcom: set clk stop need reset flag at runtime
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: qcom: add software workaround for bus clash interrupt
    assertion (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: qcom: wait for fifo to be empty before suspend
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: qcom: drop unused struct qcom_swrm_ctrl members
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel: read AC timing control register before
    updating it (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel: use substream for .free callback
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel: remove .free callback implementation
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel: use substream for .trigger callback
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel: remove .trigger callback implementation
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF/soundwire: re-add substream in params_stream
    structure (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_ace2x: add pre/post bank switch callbacks
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_ace2x: add new_peripheral_assigned callback
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: bus: add new manager callback to deal with peripheral
    enumeration (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_ace2x: add check_cmdsync_unlocked helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_ace2x: enable wake support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - soundwire: intel_ace2x: use common helpers for bus start/stop
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_ace2x: add sync_arm/sync_go helpers
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 9b394b1
* Tue Sep 19 2023 tiwai@suse.de
  - soundwire: intel_ace2x: add DAI registration (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - soundwire: intel_ace2x: configure link PHY (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - soundwire: intel_ace2x: set SYNCPRD before powering-up
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_ace2x: add link power-up/down helpers
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_ace2x: add debugfs support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - soundwire: intel_init: use eml_lock parameter (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Intel: hda: retrieve SoundWire eml_lock and pass
    pointer (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel: add eml_lock in the interface for new
    platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC/soundwire: intel: pass hdac_bus pointer for link
    management (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel/cadence: set ip_offset at run-time
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire/ASOC: Intel: update offsets for LunarLake
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel_ace2x: add empty new ops for LunarLake
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: intel: add ACE2.x SHIM definitions (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Intel: shim: add enum for ACE 2.0 IP used in
    LunarLake (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: bus: Don't filter slave alerts (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - soundwire: qcom: use tabs for indentation in defines
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: qcom: add support for v2.0.0 controller
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: qcom: prepare for handling different register
    layouts (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - soundwire: qcom: allow 16-bit sample interval for ports
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: core: Always store of_node when getting DAI link
    component (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: tas2781: Fix error code in tas2781_load_calibration()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: update pm_runtime enable sequence (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: tas2781: fix Kconfig dependencies (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: acp: remove acp poweroff function (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: codecs: max98090: Allow dsp_a mode (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: qcom: common: add default jack dapm pins (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: tegra: Remove stale comments in AHUB (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit 803aadf
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_SOC_WSA884X=m for arm64
  - commit bf28db9
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: tegra: Use normal system sleep for ASRC (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: fsl-asoc-card: Allow passing the number of slots in
    use (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: wsa884x: Add WSA884x family of speakers
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_rt5682: Add mtl support RT1019P speaker
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_rt5682: reorder quirk table (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: ps: add acp_reset flag check in acp pci driver
    pm ops (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: update comments in Kconfig file (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: ps: enable SoundWire dma driver build (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: ps: add pm ops support for SoundWire dma driver
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: ps: add support for SoundWire DMA interrupts
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit a9972e5
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: amd: ps: add SoundWire dma driver dma ops (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: ps: add SoundWire dma driver (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: ps: handle SoundWire interrupts in acp pci
    driver (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: ps: create platform devices based on acp config
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: simple-card.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: soc-core.c: use snd_soc_{of_}get_dlc() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: samsung: use snd_soc_{of_}get_dlc() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: meson: use snd_soc_{of_}get_dlc() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: qcom: use snd_soc_{of_}get_dlc() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit 699832e
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: fsl: use snd_soc_{of_}get_dlc() (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc-core.c: add snd_soc_{of_}get_dlc() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: tas2781: Fix spelling mistake "calibraiton" ->
    "calibration" (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: q6apm-dai: Add mmap and copy compress DAI
    callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: q6apm-dai: Add compress set params and metadata DAI
    callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: q6apm-dai: Add trigger/pointer compress DAI
    callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: q6apm-dai: Add compress DAI and codec caps get
    callbacks (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: q6apm-dai: Add open/free compress DAI callbacks
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: audioreach: Add gapless feature support
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: audioreach: Add support to set compress format
    params (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: audioreach: Add placeholder decoder for compress
    playback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: audioreach: add helper function to set u32
    param (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: q6dsp: q6apm: add end of stream events (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: qcom: SC7280: audioreach: Add sc7280 hardware param fixup
    callback (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: es8328: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: es8316: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5682: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5670: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5668: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5665: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5660: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5651: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5645: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5640: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5631: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5616: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5514: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit 1f02c2e
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_SOC_TAS2781_*=m
  - commit 9821c7a
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: rt1305: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt1019: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt1011: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: dwc: don't assign addr_width for dt configs
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: dwc: add DMA handshake control (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: max98388: fix error code in probe() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: tas2781: Add tas2781 driver (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: tas2781: firmware lib (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: tas2781: Add Header file for tas2781 driver
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: max98363: Remove cache defaults for volatile registers
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: fsl-asoc-card: add nau8822 support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: max98388: set variable soc_codec_dev_max98388
    storage-class-specifier to static (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: mtl: setup primary core info on MeteorLake
    platform (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: pm: Remove duplicated code in sof_suspend
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4: Switch to use the sof_debug:bit11 to dump
    message payload (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc3: Dump IPC message payload (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Add new sof_debug flag to request message payload
    dump (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: sof-audio: test virtual widget in
    sof_walk_widgets_in_order (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - commit cc4b31a
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: CONFIG_SND_SOC_NAU8315=m CONFIG_SND_SOC_NAU8825=m for Arm
  - commit 7f6b86a
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: SOF: sof-audio: add is_virtual_widget helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: wm0010: Add MODULE_FIRMWARE macros (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt5677: Add MODULE_FIRMWARE macro (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: max98388: fix unused function warnings (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: max98388: add amplifier driver (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: rt1318: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt1316: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt1308: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt722: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt715: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt712: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt711: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: rt700: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: simple_card_utils: remove unused cpus/codecs/platforms
    from props (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: simple-card-utils.c: share asoc_graph_parse_dai()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 30a025b
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: SOF: amd: Add support for IPC with a reply_size set
    to zero (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: remove old trigger ordering method (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: atmel: use use new trigger ordering method (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: use use new trigger ordering method (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: add new trigger ordering method (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: add dai_link_codec_ch_map (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: add N cpus to M codecs dai link support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs35l30: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs43130: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs42l83: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs42l73: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs42l42: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs4234: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs35l35: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs35l34: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs35l33: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs35l32: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: siu: Add MODULE_FIRMWARE macro (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-ssm4567: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-rt5682: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-rt298: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-rt286: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-rt274: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-nau8825: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-max98927: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-max98373: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-max98357a: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-hdaudio: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: avs-dmic: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 47fd0d2
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: Switch two more i2c drivers back to use .probe()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - Refresh patches.suse/ASoC-cs35l56-Add-an-ACPI-match-table.patch.
  - commit 4323047
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: Intel: avs-da7219: remove redundant dapm routes
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: audio-graph-card2-custom-sample.dtsi: remove DT
    warning (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: audio-graph-card2-custom-sample: add missing CPU:Codec =
    1:N sample (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Add IPC3 Kernel Injector (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Refactor rx function for fuzzing (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: mediatek: mt8192-mt6359: Go back to old headphone pin
    name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188-mt6359: Use bitfield macros for
    registers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188-mt6359: Clean up log levels
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188-mt6359: Cleanup return 0 disguised as
    return ret (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188-mt6359: clean up a return in codec_init
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188-mt6359: Compress of_device_id entries
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: tegra: Simplify code around clk_get_rate() handling
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: max98088: clean up some inconsistent indenting
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: wsa883x: use existing define instead of raw
    value (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-pcm: remove kernel parameter init
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188-mt6359: add i2c dependency
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: add snd_soc_get_stream_cpu() (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc.h: remove snd_soc_compr_ops :: trigger (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: soc-acpi: add Rex CS42l42 and MAX98363 SoundWire
    entries (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: Add support for MAX98363 codec
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: Modify maxim helper functions and
    structure names (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: Rename sof_sdw_max98373.c file to
    sof_sdw_maxim.c (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: Add helper function for cs42l42
    codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: Add rpl_rt1019_rt5682 driver (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: Sof_ssp_amp: Correcting author name (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: ADL: Moving amp only boards into end of the
    table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: ADL: Enable HDMI-In capture feature support for
    non-I2S codec boards (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - commit f365978
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: Intel: sof-sdw: add Dell SKU 0B34 (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: soc-acpi: add tables for Dell SKU 0B34
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: soc-acpi: add table for RPL Dell SKU 0BDA
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: increase sdw pin index for each sdw
    link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: add rt713 support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: soc-acpi-intel-mtl-match: add rt712 ID
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: soc-acpi-intel-tgl-match: add rt712 ID
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: add rt712 support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: sof_sdw: make rt711_sdca be generic (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: sof_sdw: rename SOF_RT711_JDSRC to SOF_JACK_JDSRC
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit c698e7f
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: Intel: sdw_sof: append dai_type and remove codec_type
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit e0b457b
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: Intel: sof_sdw: add multi dailink support for a
    codec (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: add codec_info pointer (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: sof_sdw: use predefine dailink id (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: sof_sdw: add dai info (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: sof_sdw: add missing exit callback (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: mediatek: mt8188-mt6359: support new board with
    nau88255 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc-dapm.c: clean up debugfs for freed widget
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: common: soundcard driver add dai_fmt support
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188-mt6359: register hdmi/dp jack pins
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 50b3774
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: SOF: Intel: hda-dai: add get_hlink callback
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - Refresh
    patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch.
  - commit 4f70204
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: mediatek: mt8188: separate ADDA playback dai from capture
    dai (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda: add helper to extract SoundWire link
    count (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: mtl: prepare for code reuse (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: add DMA config TLV to IPC data
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: introduce DMA config TLV
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: extend ALH-specific data structure
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: add calc_stream_format callback
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: add codec_dai_set_stream callback
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: add error checks to prevent static
    analysis warnings (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: nau8825: Update output control for NAU8825C
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: nau8825: Update the calculation of FLL for NAU8825C
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: nau8825: Add registers patch for NAU8825C (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: mediatek: add adsp debug dump (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: soc-pcm.c: tidyup playback/capture_only at
    soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc-pcm.c: use temporary variable at
    soc_get_playback_capture() (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc-pcm.c: cleanup soc_get_playback_capture() error
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc-pcm.c: use dai_link on soc_get_playback_capture()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc-pcm.c: indicate error if stream has no playback no
    capture (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: nau8825: Add the management of headset detection for power
    saving (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: HDA: Limit the number of dai drivers
    for nocodec mode (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: topology: Use partial match for connecting DAI
    link and DAI widget (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: topology: Allow partial matching when finding DAI
    link (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: mediatek: add mt8188 audio support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: ti: davinci-mcasp: Use pcm_for_each_format() macro
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs42l42: Add PLL ratio table values (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: cs35l45: Relicense to GPL only (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: da7219: Add Jack insertion detection polarity
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: sof: Improve sof_ipc4_bytes_ext_put function
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 3b27a33
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: sof: Improve sof_ipc3_bytes_ext_put function
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt6359: update route for lineout mux
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt6359: add mtkaif gpio setting (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: mediatek: mt6359: fix kselftest error of playback
    gain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt6359: add supply for MTKAIF (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: use pm.h instead of runtime_pm.h (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: do not include pm_runtime.h if not used (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Intel: tgl: unify core_put on IPC3 & IPC4 path
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: mtl: add core_get & put support on MeterLake
    platforms (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: Fix locking in hda_ipc4_pre_trigger()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Fix an unsigned comparison which
    can never be negative (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: nau8825: Add pre-charge actions for input (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: topology: Remove redundant log (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: topology: Do not split message string on multiple
    lines (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: topology: Remove redundant logs (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: topology: Log control load errors in
    soc_tplg_control_load() (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-loader/topology: Query the CPC value from
    manifest (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Do not use the CPC value from
    topology (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Rename
    sof_ipc4_update_pipeline_mem_usage() to be generic
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 754ffeb
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: SOF: ipc4-loader: Save a pointer to fm_config in
    sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-loader: Drop unused bss_size from struct
    sof_ipc4_fw_module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: rt5682s: Use the devm_clk_get_optional() helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs53l30: Use the devm_clk_get_optional() helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: stm32: sai: Use the devm_clk_get_optional() helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: rt5659: Use the devm_clk_get_optional() helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs42l51: Use the devm_clk_get_optional() helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: atmel: sam9g20_wm8731: Remove the unneeded include
    <linux/i2c.h> (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: adau1761: Use the devm_clk_get_optional() helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: In secure mode skip SHUTDOWN and RESET around fw
    download (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: cs35l56: sdw_write_no_pm() should be performed under
    a pm_runtime request (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt722-sdca: do not store status in state
    container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt715: do not store status in state container
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt715-sdca: do not store status in state
    container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt712-sdca: do not store status in state
    container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt712-sdca-dmic: do not store status in state
    container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt711: do not store status in state container
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt711-sdca: do not store status in state
    container (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit c797784
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: mediatek: mt8188: refine APLL control (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit f2e5e40
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: codecs: rt700: do not store status in state container
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt5682: do not store status in state container
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt1318: do not store status in state container
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt1316: do not store status in state container
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: codecs: rt1308: do not store status in state container
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8192-mt6359: Remove " Jack" from Headphone
    pin name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: tegra: tegra210_adx: fix snd_pcm_format_t type
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Modify input audio format selection
    logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: New helper to check if all output
    formats are the same (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Modify the output format selection
    logic (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Add a new helper function to get the
    valid bits (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Handle output format special
    case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Rename sof_ipc4_init_audio_fmt()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Move the call to init output
    format (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Add a helper function for output
    format selection (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Handle input/output audio format
    special case (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188: add required clocks (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: mediatek: mt8188: add bus protection (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: mediatek: mt8188: combine afe component registration
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188: revise ETDM control flow (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: mediatek: mt8188: complete set_tdm_slot function
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8188: remove supply AUDIO_HIRES
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: wm_adsp: Update to use new component control notify
    helepr (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: ak4118: Update to use new component control notify
    helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc-component: Add notify control helper function
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: ipc4-pcm: reset all pipelines during FE DAI
    hw_free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai-ops: Split the get_hext_stream() op
    for IPC4 (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: remove mutual exclusion between NOCODEC and
    HDA_LINK (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: use HDA_LINK instead of
    HDA_AUDIO_CODEC (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - commit 4d058ad
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: SOF: Intel: hda-dai: remove use of cpu_dai->component
    drvdata (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - Refresh
    patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-.patch.
  - commit 5fb285a
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: SOF: Intel: hda-dai: mark functions as __maybe_unused
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: move hda_dai_prepare() code
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: Kconfig: move selection of PROBE_WORK_QUEUE
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: clarify initialization when HDA_AUDIO_CODEC
    is not used (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: Intel: fix DAI number mismatch (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Intel: hda-dai: simplify .prepare callback
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: soc-acpi: add tables for LunarLake (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: Intel: sof_sdw: add new mapping for HP Spectre x360
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Intel: soc-acpi: add support for MTL SDCA boards
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 98a7c8f
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: ssm3515: Add new amp driver (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - commit 51ab72a
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: amd: yc: Add MECHREVO Jiaolong Series MRID6 into DMI
    table (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit e8e4147
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: Intel: Add rpl_max98373_8825 driver (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: Simplify the calculation of variables (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: SOF: ipc4-topology: Use set_get_data() to send
    LARGE_CONFIG message (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: qcom: q6apm: add support to display ports in lpass
    dais (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: qcom: q6dsp: add support to more display ports
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: qcom: audioreach: add support for DISPLAY PORT SINK
    module (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: qcom: q6dsp-common: move channel allocation to common
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: jz4740-i2s: Add support for X1000 SoC (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit cc35052
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: fsl: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - Refresh
    patches.suse/ASoC-imx-audmix-check-return-value-of-devm_kasp.patch.
  - commit 7f494a7
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: soc-topology.c: add comment for Platform/Codec
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: simple_card_utils.c: use asoc_dummy_dlc (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: intel: skylake: use asoc_dummy_dlc (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: intel: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: intel: avs: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: meson: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: atmel: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: qcom: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - commit 1734f11
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: enable CONFIG_SND_SOC_RT722_SDCA_SDW
  - commit f47d125
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: sof: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: ti: use asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: soc-utils.c: add asoc_dummy_dlc (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: rt722-sdca: Add RT722 SDCA driver (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: mediatek: mt8195-afe-pcm: Simplify with dev_err_probe()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8195-afe-pcm: Simplify runtime PM during
    probe (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: mediatek: mt8195-afe-pcm: Clean up unnecessary functions
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: mediatek: mt8186: Use snd_sof_ipc_process_reply()
    helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: SOF: mediatek: mt8195: Use snd_sof_ipc_process_reply()
    helper (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: fsl_sai: MCLK bind with TX/RX enable bit (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit f24c873
* Tue Sep 19 2023 tiwai@suse.de
  - ASoC: codecs: wcd938x: Remove unneeded semicolon (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: ps: refactor acp power on and reset functions
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: amd: ps: remove the register read and write wrappers
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: Switch i2c drivers back to use .probe() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: amd: ps: Update copyright notice (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: dwc: extend supported formats (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: rt5682: Use a maple tree based register cache
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: rt715: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ASoC: dwc: add optional reset support (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: hdmi-codec: fix channel info for compressed formats
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 7f7fc6f
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: pcm: fix ELD constraints for (E)AC3, DTS(-HD) and MLP
    formats (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Export MIDI1 / UMP conversion helpers (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: ump: Export snd_ump_receive_ump_val() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: ump: Add no_process_stream flag (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Add helper to change MIDI protocol (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - sound: make all 'class' structures const (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: compress: allow setting codec params after next
    track (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: timer: minimize open-coded access to hw.resolution
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: docs: Update MIDI 2.0 documentation for UMP 1.1
    enhancement (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Add info flag bit for static blocks (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: seq: ump: Notify UMP protocol change to sequencer
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: ump: Notify port changes to system port
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: ump: Handle FB info update (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: ump: Handle groupless messages (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: usb-audio: Add midi2_ump_probe option (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: usb-audio: Parse UMP Endpoint and Function Blocks at
    first (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Support UMP Endpoint and Function Block parsing
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Add more attributes to UMP EP and FB info
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: firewire: use 'GPL' string for module license contributed
    by Clemens Ladisch (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: firewire: use 'GPL' string for module license contributed
    by Takashi Sakamoto (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: Use maple tree register cache (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - commit 54ef674
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: hda/intel: Workaround for WALLCLK register for loongson
    controller (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: Workaround for SDnCTL register on loongson
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: Using polling mode for loongson controller by
    default (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: Add Loongson LS7A HD-Audio support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: control: Keep the previous numid at snd_ctl_rename_id()
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda/realtek: Delete cs35l41 component master during
    free (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: hda: cs35l41: Fix endian conversions (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: hda: cs35l41: Clean up Firmware Load Controls
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Avoid confusion of aligned read size (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: Switch i2c drivers back to use .probe() (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: ump: Fix parsing of 0xFx command (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: ump: Drop redundant check of note-on with zero velocity
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Correct snd_ump_midi1_msg_program definition
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: docs: Add MIDI 2.0 documentation (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: seq: Add UMP group filter (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Print UMP Endpoint and Block information in proc
    outputs (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 9cd2cae
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: enable CONFIG_SND_SEQ_UMP
  - commit a6d3569
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: seq: Add ioctls for client UMP info query and setup
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: ump: Create UMP Endpoint port for broadcast
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Bind UMP device (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Allow suppressing UMP conversions (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: seq: Automatic conversion of UMP events (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: seq: Add UMP group number to snd_seq_port_info
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Add port direction to snd_seq_port_info
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Support MIDI 2.0 UMP Endpoint port (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: seq: Add port inactive flag (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Add UMP support (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Introduce SNDRV_SEQ_IOCTL_USER_PVERSION ioctl
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Prohibit creating ports with special numbers
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Check validity before creating a port object
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Check the conflicting port at port creation
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Drop dead code for the old broadcast support
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Treat snd_seq_client object directly in client
    drivers (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Add snd_seq_expand_var_event_at() helper
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: seq: Clear padded bytes at expanding events
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: usb-audio: Inform inconsistent protocols in GTBs
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: usb-audio: Enable the legacy raw MIDI support
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit a20cb16
* Tue Sep 19 2023 tiwai@suse.de
  - Update config files: enable MIDI2 configs
  - commit 0834a0b
* Tue Sep 19 2023 tiwai@suse.de
  - ALSA: usb-audio: Use __le16 for 16bit USB descriptor fields
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Add legacy raw MIDI support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: ump: Redirect rawmidi substream access via own helpers
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: usb-audio: Create UMP blocks from USB MIDI GTBs
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: usb-audio: Trim superfluous "MIDI" suffix from UMP EP
    name (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: usb-audio: Get UMP EP name string from USB interface
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: usb-audio: USB MIDI 2.0 UMP support (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: usb-audio: Define USB MIDI 2.0 specs (jsc#PED-6045
    jsc#PED-6036 jsc#PED-6104 jsc#PED-6114 jsc#PED-6067
    jsc#PED-6123).
  - ALSA: usb-audio: Manage number of rawmidis globally
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Additional proc output (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: ump: Add ioctls to inquiry UMP EP and Block info via
    control API (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: rawmidi: Skip UMP devices at
    SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: rawmidi: UMP support (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: rawmidi: Add ioctl callback to snd_rawmidi_global_ops
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: rawmidi: Pass rawmidi directly to
    snd_rawmidi_kernel_open() (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: add HAS_IOPORT dependencies (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: mixart: Replace one-element arrays with simple
    object declarations (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104
    jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ALSA: compat_ioctl: use correct snd_ctl_elem_type_t type
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: uapi: pcm: control the filling of the silence samples
    for drain (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ALSA: core: update comment on snd_card.controls_rwsem
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: tlv320aic32x4: pll: Remove impossible condition in
    clk_aic32x4_pll_determine_rate() (jsc#PED-6045 jsc#PED-6036
    jsc#PED-6104 jsc#PED-6114 jsc#PED-6067 jsc#PED-6123).
  - ASoC: tlv320aic32x4: div: Switch to determine_rate
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - ASoC: tlv320aic32x4: pll: Switch to determine_rate
    (jsc#PED-6045 jsc#PED-6036 jsc#PED-6104 jsc#PED-6114
    jsc#PED-6067 jsc#PED-6123).
  - commit 63a9a52
* Tue Sep 19 2023 tiwai@suse.de
  - spi: intel-pci: Add support for Granite Rapids SPI serial flash
    (jsc#PED-6106 jsc#PED-6090).
  - commit 00c2e1f
* Tue Sep 19 2023 mfranc@suse.cz
  - s390/ctcm: Convert sprintf/snprintf to scnprintf (jsc#PED-5436).
  - commit b392a8a
* Tue Sep 19 2023 mfranc@suse.cz
  - s390/ctcm: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436).
  - commit 6d42891
* Tue Sep 19 2023 mfranc@suse.cz
  - s390/lcs: Convert sprintf to scnprintf (jsc#PED-5436).
  - commit 9e4e74e
* Tue Sep 19 2023 mfranc@suse.cz
  - s390/lcs: Convert sysfs sprintf to sysfs_emit (jsc#PED-5436).
  - commit 715ef85
* Tue Sep 19 2023 mfranc@suse.cz
  - s390/ism: Set DMA coherent mask (jsc#PED-5436).
  - commit f59d174
* Tue Sep 19 2023 nik.borisov@suse.com
  - x86/cpu: Fix Crestmont uarch (jsc#PED-6469).
  - commit e882a7f
* Tue Sep 19 2023 nik.borisov@suse.com
  - perf/x86/intel: Add Crestmont PMU (jsc#PED-6469).
  - commit 058f4f4
* Tue Sep 19 2023 nik.borisov@suse.com
  - x86/cpu: Add several Intel server CPU model numbers (jsc#PED-6469).
  - commit 6d86f99
* Tue Sep 19 2023 jlee@suse.com
  - Update config files. (jsc#PED-6528)
    Set CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY=n
    to arm64/default, armv7hl/default, s390x/default and x86_64/default.
    Let's disable CONFIG_IMA_KEYRINGS_PERMIT_SIGNED_BY_BUILTIN_OR_SECONDARY
    before we have conclusion on PED-6528. Which means that the
    .secondary_trusted_keys keyring can NOT be used to verify .ima/.evm
    keys. It also means that MOK in .machine keyring can not be used to
    verify .ima/.evm keys.
    This commit didn't change the value in ppc64le/default because it's
    handled by another jira jsc#PED-5085. PPC may be applied special setting
    for IBM. (jsc#PED-6528)
  - commit dd2a1af
* Mon Sep 18 2023 jgross@suse.com
  - KVM: x86/mmu: Include mmu.h in spte.h (git-fixes).
  - commit 05d2771
* Mon Sep 18 2023 jgross@suse.com
  - KVM: x86/mmu: Guard against collision with KVM-defined
    PFERR_IMPLICIT_ACCESS (git-fixes).
  - commit fb0e117
* Mon Sep 18 2023 jgross@suse.com
  - KVM: nSVM: Load L1's TSC multiplier based on L1 state, not L2
    state (git-fixes).
  - commit 9a8cf6e
* Mon Sep 18 2023 jgross@suse.com
  - KVM: nSVM: Check instead of asserting on nested TSC scaling
    support (git-fixes).
  - commit 3b43cd9
* Mon Sep 18 2023 jgross@suse.com
  - KVM: SVM: Set target pCPU during IRTE update if target vCPU
    is running (git-fixes).
  - commit de8e951
* Mon Sep 18 2023 jgross@suse.com
  - KVM: SVM: Take and hold ir_list_lock when updating vCPU's
    Physical ID entry (git-fixes).
  - commit c8429d7
* Mon Sep 18 2023 jgross@suse.com
  - KVM: SVM: Don't inject #UD if KVM attempts to skip SEV guest
    insn (git-fixes).
  - commit d983b3c
* Mon Sep 18 2023 jgross@suse.com
  - KVM: SVM: Skip VMSA init in sev_es_init_vmcb() if pointer is
    NULL (git-fixes).
  - commit 80d1c46
* Mon Sep 18 2023 lhenriques@suse.de
  - ceph: make num_fwd and num_retry to __u32 (jsc#SES-1880).
  - rbd: use list_for_each_entry() helper (jsc#SES-1880).
  - libceph: do not include crypto/algapi.h (jsc#SES-1880).
  - ceph: switch ceph_lookup/atomic_open() to use new fscrypt helper
    (jsc#SES-1880).
  - ceph: fix updating i_truncate_pagecache_size for fscrypt
    (jsc#SES-1880).
  - ceph: wait for OSD requests' callbacks to finish when unmounting
    (jsc#SES-1880).
  - ceph: drop messages from MDS when unmounting (jsc#SES-1880).
  - ceph: prevent snapshot creation in encrypted locked directories
    (jsc#SES-1880).
  - ceph: add support for encrypted snapshot names (jsc#SES-1880).
  - ceph: invalidate pages when doing direct/sync writes
    (jsc#SES-1880).
  - ceph: plumb in decryption during reads (jsc#SES-1880).
  - ceph: add encryption support to writepage and writepages
    (jsc#SES-1880).
  - ceph: add read/modify/write to ceph_sync_write (jsc#SES-1880).
  - ceph: align data in pages in ceph_sync_write (jsc#SES-1880).
  - ceph: don't use special DIO path for encrypted inodes
    (jsc#SES-1880).
  - ceph: add truncate size handling support for fscrypt
    (jsc#SES-1880).
  - ceph: add object version support for sync read (jsc#SES-1880).
  - libceph: allow ceph_osdc_new_request to accept a multi-op read
    (jsc#SES-1880).
  - libceph: add CEPH_OSD_OP_ASSERT_VER support (jsc#SES-1880).
  - ceph: add infrastructure for file encryption and decryption
    (jsc#SES-1880).
  - ceph: handle fscrypt fields in cap messages from MDS
    (jsc#SES-1880).
  - ceph: size handling in MClientRequest, cap updates and inode
    traces (jsc#SES-1880).
  - ceph: mark directory as non-complete after loading key
    (jsc#SES-1880).
  - ceph: allow encrypting a directory while not having Ax caps
    (jsc#SES-1880).
  - ceph: add some fscrypt guardrails (jsc#SES-1880).
  - ceph: create symlinks with encrypted and base64-encoded targets
    (jsc#SES-1880).
  - ceph: add support to readdir for encrypted names (jsc#SES-1880).
  - ceph: pass the request to parse_reply_info_readdir()
    (jsc#SES-1880).
  - ceph: make ceph_fill_trace and ceph_get_name decrypt names
    (jsc#SES-1880).
  - ceph: add helpers for converting names for userland presentation
    (jsc#SES-1880).
  - ceph: make d_revalidate call fscrypt revalidator for encrypted
    dentries (jsc#SES-1880).
  - ceph: set DCACHE_NOKEY_NAME flag in ceph_lookup/atomic_open()
    (jsc#SES-1880).
  - ceph: decode alternate_name in lease info (jsc#SES-1880).
  - ceph: send alternate_name in MClientRequest (jsc#SES-1880).
  - ceph: encode encrypted name in ceph_mdsc_build_path and dentry
    release (jsc#SES-1880).
  - ceph: add base64 endcoding routines for encrypted names
    (jsc#SES-1880).
  - ceph: make ioctl cmds more readable in debug log (jsc#SES-1880).
  - ceph: add fscrypt ioctls and ceph.fscrypt.auth vxattr
    (jsc#SES-1880).
  - ceph: implement -o test_dummy_encryption mount option
    (jsc#SES-1880).
  - ceph: fscrypt_auth handling for ceph (jsc#SES-1880).
  - ceph: use osd_req_op_extent_osd_iter for netfs reads
    (jsc#SES-1880).
  - libceph: add new iov_iter-based ceph_msg_data_type and
    ceph_osd_data_type (jsc#SES-1880).
  - ceph: make ceph_msdc_build_path use ref-walk (jsc#SES-1880).
  - ceph: preallocate inode for ops that may create one
    (jsc#SES-1880).
  - ceph: add new mount option to enable sparse reads
    (jsc#SES-1880).
  - commit 80e2a90
* Mon Sep 18 2023 lhenriques@suse.de
  - libceph: add sparse read support to OSD client (jsc#SES-1880).
  - Refresh
    patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.
  - commit cec7183
* Mon Sep 18 2023 lhenriques@suse.de
  - libceph: add sparse read support to msgr1 (jsc#SES-1880).
  - libceph: support sparse reads on msgr2 secure codepath
    (jsc#SES-1880).
  - libceph: new sparse_read op, support sparse reads on msgr2
    crc  codepath (jsc#SES-1880).
  - commit c1e90ef
* Mon Sep 18 2023 lhenriques@suse.de
  - libceph: define struct ceph_sparse_extent and add some helpers
    (jsc#SES-1880).
  - Refresh
    patches.suse/libceph-add-support-for-CMPEXT-compare-extent-reques.patch.
  - commit 868cc0e
* Mon Sep 18 2023 lhenriques@suse.de
  - libceph: add spinlock around osd->o_requests (jsc#SES-1880).
  - commit 0e31a4c
* Mon Sep 18 2023 lhenriques@suse.de
  - ceph: issue a cap release immediately if no cap exists
    (jsc#SES-1880).
  - ceph: trigger to flush the buffer when making snapshot
    (jsc#SES-1880).
  - ceph: voluntarily drop Xx caps for requests those touch parent
    mtime (jsc#SES-1880).
  - ceph: only send metrics when the MDS rank is ready
    (jsc#SES-1880).
  - commit 1d99e9d
* Mon Sep 18 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Reflow text to 80-column width (jsc#PED-5021)
  - commit e8f2c67
* Mon Sep 18 2023 jgross@suse.com
  - KVM: SVM: Get source vCPUs from source VM for SEV-ES intrahost
    migration (git-fixes).
  - commit d8a362f
* Mon Sep 18 2023 ddiss@suse.de
  - scsi: target: core: Fix target_cmd_counter leak (bsc#1214847).
  - commit b9c2cf7
* Mon Sep 18 2023 jgross@suse.com
  - KVM: SVM: Don't defer NMI unblocking until next exit for SEV-ES
    guests (git-fixes).
  - commit 815118a
* Mon Sep 18 2023 jgross@suse.com
  - KVM: VMX: Refresh available regs and IDT vectoring info before
    NMI handling (git-fixes).
  - commit c8edde6
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/virt/tdx: Make TDX_MODULE_CALL handle SEAMCALL #UD and #GP (jsc#PED-5824).
  - commit 3990c40
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/virt/tdx: Wire up basic SEAMCALL functions (jsc#PED-5824).
  - commit 5a7d4d1
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Remove 'struct tdx_hypercall_args' (jsc#PED-5824).
  - commit 35524da
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Reimplement __tdx_hypercall() using TDX_MODULE_CALL asm (jsc#PED-5824).
  - commit ea49b7a
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Make TDX_HYPERCALL asm similar to TDX_MODULE_CALL (jsc#PED-5824).
  - commit 68160e9
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Extend TDX_MODULE_CALL to support more TDCALL/SEAMCALL leafs (jsc#PED-5824).
  - commit 81b9942
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Pass TDCALL/SEAMCALL input/output registers via a structure (jsc#PED-5824).
  - commit e8d92e2
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Rename __tdx_module_call() to __tdcall() (jsc#PED-5824).
  - commit 67b9b89
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Make macros of TDCALLs consistent with the spec (jsc#PED-5824).
  - commit 2487143
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Skip saving output regs when SEAMCALL fails with VMFailInvalid (jsc#PED-5824).
  - commit cc3a3ab
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Zero out the missing RSI in TDX_HYPERCALL macro (jsc#PED-5824).
  - commit 117aa18
* Mon Sep 18 2023 nik.borisov@suse.com
  - x86/tdx: Retry partially-completed page conversion hypercalls (jsc#PED-5824).
  - commit f5ec3f4
* Mon Sep 18 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Minor content clean up (jsc#PED-5021)
    * Mark the user's build directory as a variable, not a command:
    'make -C $(your_build_dir)' -> 'make -C $YOUR_BUILD_DIR'.
    * Unify how to get the current directory: 'M=$(pwd)' -> 'M=$PWD'.
    * 'GIT' / 'git' -> 'Git'.
  - commit 1cb4ec8
* Mon Sep 18 2023 jgross@suse.com
  - KVM: x86: Fix KVM_CAP_SYNC_REGS's sync_regs() TOCTOU issues
    (git-fixes).
  - commit 3b70d15
* Mon Sep 18 2023 jgross@suse.com
  - Revert "KVM: SVM: Skip WRMSR fastpath on VM-Exit if next RIP
    isn't valid" (git-fixes).
  - commit deeaff0
* Mon Sep 18 2023 jgross@suse.com
  - KVM: x86: Acquire SRCU read lock when handling fastpath MSR
    writes (git-fixes).
  - commit 6ec2da2
* Mon Sep 18 2023 jgross@suse.com
  - KVM: SVM: Invoke trace_kvm_exit() for fastpath VM-Exits
    (git-fixes).
  - commit 0219953
* Mon Sep 18 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Update information about module paths
    (jsc#PED-5021)
    * Use version variables to describe names of the
    /lib/modules/$VERSION-$RELEASE-$FLAVOR/... directories
    instead of using specific example versions which get outdated quickly.
    * Note: Keep the /lib/modules/ prefix instead of using the new
    /usr/lib/modules/ location for now. The updated README is expected to
    be incorporated to various branches that are not yet usrmerged.
  - commit 7eba2f0
* Mon Sep 18 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Update information about custom patches
    (jsc#PED-5021)
    * Replace mention of various patches.* directories with only
    patches.suse as the typical location for patches.
    * Replace i386 with x86_64 in the example how to define a config addon.
    * Fix some typos and wording.
  - commit 2997d22
* Mon Sep 18 2023 jgross@suse.com
  - KVM: SVM: Remove TSS reloading code after VMEXIT (git-fixes).
  - commit cc99fca
* Mon Sep 18 2023 jgross@suse.com
  - virtio_ring: fix avail_wrap_counter in virtqueue_add_packed
    (git-fixes).
  - commit ff3b5c4
* Mon Sep 18 2023 jgross@suse.com
  - virtio_vdpa: build affinity masks conditionally (git-fixes).
  - commit 6c8cd83
* Mon Sep 18 2023 jgross@suse.com
  - virtio_pmem: add the missing REQ_OP_WRITE for flush bio
    (git-fixes).
  - commit 992fff8
* Mon Sep 18 2023 jgross@suse.com
  - xen: remove a confusing comment on auto-translated guest I/O
    (git-fixes).
  - commit e50901e
* Mon Sep 18 2023 tiwai@suse.de
  - panic: Reenable preemption in WARN slowpath (git-fixes).
  - ata: libahci: clear pending interrupt status (git-fixes).
  - ata: libata: disallow dev-initiated LPM transitions to
    unsupported states (git-fixes).
  - i2c: aspeed: Reset the i2c controller when timeout occurs
    (git-fixes).
  - selftests: tracing: Fix to unmount tracefs for recovering
    environment (git-fixes).
  - drm/tests: helpers: Avoid a driver uaf (git-fixes).
  - drm/radeon: make fence wait in suballocator uninterrruptable
    (git-fixes).
  - drm/amd/display: fix the white screen issue when >= 64GB DRAM
    (git-fixes).
  - drm: gm12u320: Fix the timeout usage for usb_bulk_msg()
    (git-fixes).
  - drm/amd: Make fence wait in suballocator uninterruptible
    (git-fixes).
  - commit 69304d0
* Sun Sep 17 2023 andrea.porta@suse.com
  - arm64: module: rework module VA range selection (bsc#1214304).
  - arm64: module: mandate MODULE_PLTS (bsc#1214304).
  - arm64: module: move module randomization to module.c (bsc#1214304).
  - arm64: kaslr: split kaslr/module initialization (bsc#1214304).
  - arm64: kasan: remove !KASAN_VMALLOC remnants (bsc#1214304).
  - arm64: module: remove old !KASAN_VMALLOC logic (bsc#1214304).
  - commit c682662
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: ieee80211: reorder presence checks in MLE per-STA profile
    (jsc#PED-6081 jsc#PED-6130).
  - Refresh
    patches.suse/wifi-ieee80211-fix-erroneous-NSTR-bitmap-size-checks.patch.
  - commit 2a2608b
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: ieee80211: fix erroneous NSTR bitmap size checks
    (jsc#PED-6081 jsc#PED-6130).
  - commit c83f3a8
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: ieee80211: use default for medium synchronization delay
    (jsc#PED-6081 jsc#PED-6130).
  - commit 9892e25
* Fri Sep 15 2023 tiwai@suse.de
  - Bluetooth: btusb: Fix quirks table naming (jsc#PED-6081
    jsc#PED-6130).
  - Bluetooth: btintel: Send new command for PPAG (jsc#PED-6081
    jsc#PED-6130).
  - Bluetooth: btusb: Move btusb_recv_event_intel to btintel
    (jsc#PED-6081 jsc#PED-6130).
  - Bluetooth: Add support for Gale Peak (8087:0036) (jsc#PED-6081
    jsc#PED-6130).
  - Bluetooth: btintel: Add support for Gale Peak (jsc#PED-6081
    jsc#PED-6130).
  - Bluetooth: btintel: Add support to reset bluetooth via ACPI DSM
    (jsc#PED-6081 jsc#PED-6130).
  - commit d94b566
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: remove 'use_tfh' config to fix crash
    (jsc#PED-6081 jsc#PED-6130).
  - Bluetooth: hci_sysfs: make bt_class a static const structure
    (jsc#PED-6081 jsc#PED-6130).
  - Bluetooth: ISO: Rework sync_interval to be sync_factor
    (jsc#PED-6081 jsc#PED-6130).
  - Bluetooth: hci_event: fix Set CIG Parameters error status
    handling (jsc#PED-6081 jsc#PED-6130).
  - Bluetooth: btqca: use le32_to_cpu for ver.soc_id (jsc#PED-6081
    jsc#PED-6130).
  - commit 894ef0e
* Fri Sep 15 2023 tiwai@suse.de
  - Bluetooth: btusb: Add device 6655:8771 to device tables
    (jsc#PED-6081 jsc#PED-6130).
  - Bluetooth: btrtl: Add missing MODULE_FIRMWARE declarations
    (jsc#PED-6081 jsc#PED-6130).
  - virtio_bt: call scheduler when we free unused buffs
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: Add support for IGTK in D3 resume flow
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: update two most recent GTKs on D3 resume
    flow (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: Refactor security key update after D3
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: mark keys as uploaded when added by the driver
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: remove support of A0 version of FM RF
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: cfg: clean up Bz module firmware lines
    (jsc#PED-6081 jsc#PED-6130).
  - commit 8f10a16
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: remove support for *nJ devices (jsc#PED-6081
    jsc#PED-6130).
  - Refresh
    patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch.
  - commit fd752ae
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: bump FW API to 83 for AX/BZ/SC devices
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: cfg: remove trailing dash from FW_PRE constants
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: also unify Ma device configurations (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: also unify Sc device configurations (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: unify Bz/Gl device configurations (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: pcie: also drop jacket from info macro
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: don't load old firmware for 22000 (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: don't load old firmware for ax210 (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: don't load old firmware for Bz (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: don't load old firmware for Sc (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: give Sc devices their own family (jsc#PED-6081
    jsc#PED-6130).
  - commit f8bdc92
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: split 22000.c into multiple files (jsc#PED-6081
    jsc#PED-6130).
  - Refresh
    patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch.
  - commit b6d8129
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: Add support for new CNVi (SC) (jsc#PED-6081
    jsc#PED-6130).
  - Refresh
    patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch.
  - commit 9d46e84
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: Add support for new Bz version (jsc#PED-6081
    jsc#PED-6130).
  - commit bbc566a
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: mvm: Add support for scan version 17
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: adjust skip-over-dtim in D3 (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: support new flush_sta method (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: send LARI configuration earlier
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: remove disable_dummy_notification (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: limit EHT capabilities based on PCIe link speed
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: add EHT A-MPDU size exponent support
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: use min_t() for agg_size (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: use EHT maximum MPDU length on 2.4 GHz
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: nvm: handle EHT/320 MHz regulatory flag
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: make iwl_mvm_set_fw_mu_edca_params mld aware
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: fw: send marker cmd before suspend cmd
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: check the right csa_active (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: pcie: add size assertions (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: pcie: refactor RB status size calculation
    (jsc#PED-6081 jsc#PED-6130).
  - commit c5d9cef
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: nl80211/reg: add no-EHT regulatory flag (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: Retrieve PSD information from RNR AP information
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: fix CRC calculation for extended elems
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: avoid lockdep checking when removing deflink
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: always hold sdata lock in chanctx
    assign/unassign (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: store BSS param change count from assoc response
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: drop some unprotected action frames
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: move action length check up (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: drop unprotected robust mgmt before 4-way-HS
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: fix documentation config reference (jsc#PED-6081
    jsc#PED-6130).
  - commit 6a1d79a
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: cfg80211: search all RNR elements for colocated APs
    (jsc#PED-6081 jsc#PED-6130).
  - Refresh
    patches.suse/wifi-cfg80211-Fix-return-value-in-scan-logic.patch.
  - commit b5ee4d8
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: add eht_capa debugfs field (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: dvm: fix -Wunused-const-variable gcc warning
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: check EHT basic MCS/NSS set (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: stop parsing after allocation failure
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: update multi-link element STA reconfig (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: agg-tx: prevent start/stop race (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: agg-tx: add a few locking assertions
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: Support link removal using Reconfiguration ML
    element (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: add set_active_links variant not locking sdata
    (jsc#PED-6081 jsc#PED-6130).
  - commit 1384067
* Fri Sep 15 2023 mkubecek@suse.cz
  - netfilter: nftables: exthdr: fix 4-byte stack OOB write
    (CVE-2023-4881 bsc#1215221).
  - commit 5b503ee
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: add ___ieee80211_disconnect variant not locking
    sdata (jsc#PED-6081 jsc#PED-6130).
  - wifi: cfg80211/nl80211: Add support to indicate STA MLD setup
    links removal (jsc#PED-6081 jsc#PED-6130).
  - wifi: cfg80211: do not scan disabled links on 6GHz (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: handle BSS data contained in ML probe responses
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: cfg80211: use structs for TBTT information access
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: ieee80211: add structs for TBTT information access
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: cfg80211: use a struct for inform_single_bss data
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: ieee80211: add definitions for RNR MLD params
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: cfg80211: Always ignore ML element (jsc#PED-6081
    jsc#PED-6130).
  - wifi: ieee80211: add helper to validate ML element type and size
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: Include Multi-Link in CRC calculation
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: Rename ieee80211_mle_sta_prof_size_ok()
    (jsc#PED-6081 jsc#PED-6130).
  - commit 4fddada
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: Add support for parsing Reconfiguration Multi
    Link element (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: Rename multi_link (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: use cfg80211 defragmentation helper
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: cfg80211: add element defragmentation helper (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: ignore invalid TBTT info field types
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: use new inform_bss callback (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: add inform_bss op to update BSS (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: keep bss_lock held when informing (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: move regulatory_hint_found_beacon to be earlier
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: feed the link_id to
    cfg80211_ch_switch_started_notify (jsc#PED-6081 jsc#PED-6130).
  - commit 3d08fcc
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: add consistency check for compat chandef
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: stop passing cbss to parser (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: Extend AID element addition for TDLS frames
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: Add HE and EHT capa elements in TDLS frames
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: handle TDLS data frames with MLO (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: handle TDLS negotiation with MLO (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: make TDLS management link-aware (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: bump FW API to 81 for AX devices (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: Add support for SCAN API version 16
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: Don't access vif valid links directly
    (jsc#PED-6081 jsc#PED-6130).
  - commit 3ec74b8
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: handle eSR transitions (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: fix max number of fw active links (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: add a few rate index validity checks
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Validate slots_num before allocating memory
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: Validate tid is in valid range before
    using it (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: track u-APSD misbehaving AP by AP address
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: implement WPFC ACPI table loading (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: add some FW misbehaviour check infrastructure
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: always send spec link ID in link commands
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: use array as array argument (jsc#PED-6081
    jsc#PED-6130).
  - commit 4782c77
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: mvm: store WMM params per link (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: check link during TX (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: add a NULL pointer check (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: fw: Add new FSEQ defines to fw dump (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: pcie: double-check ACK interrupt after timeout
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: use iwl_mvm_is_vendor_in_approved_list()
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: fw: make some ACPI functions static (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: Correctly indicate support for VHT TX STBC
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: remove new checksum code (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: Add debugfs entry to report dormant links
    (jsc#PED-6081 jsc#PED-6130).
  - commit b83471d
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: support version C0 of BZ and GL devices
    (jsc#PED-6081 jsc#PED-6130).
  - Refresh
    patches.suse/iwlwifi-cfg-Add-missing-MODULE_FIRMWARE-for-pnvm.patch.
  - commit ee9b8b1
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: Support disabled links during association
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: dbg-tlv: clear FW debug memory on init
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: pcie: remove redundant argument (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: pcie: clear FW debug memory on init (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: dbg-tlv: fix DRAM data init (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: allow ADD_STA not to be advertised by the
    firwmare (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: put only a single IGTK into FW (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: Refactor iwl_mvm_get_lmac_id() (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: improve debug prints in iwl_read_ppag_table()
    (jsc#PED-6081 jsc#PED-6130).
  - commit 5409bb1
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: consistently use u64 for BSS changes
    (jsc#PED-6081 jsc#PED-6130).
  - commit 1521a5d
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: stop warning after reconfig failures
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: batch recalc during STA flush (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: move sta_info_move_state() up (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: refactor ieee80211_select_link_key()
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: use u64 to hold enum ieee80211_bss_change flags
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: implement proper AP MLD HW restart (jsc#PED-6081
    jsc#PED-6130).
  - commit 753363d
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: mvm: initialize the rx_vec before using it
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: rename BTM support flag and its TLV
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: support U-SIG EHT validate checks
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: Replace strlcpy with strscpy (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: replace strlcpy() with strscpy() (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: Propagate ERP slot changes to FW
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: FTM responder MLO support (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: pass ESR parameters to the firmware (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: debugfs: add ppag capa to fw info file
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: always set MH len in offload_assist
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: provide a helper to fetch the medium
    synchronization delay (jsc#PED-6081 jsc#PED-6130).
  - commit 6a7772a
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: unify checks for HW error values (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: fix getting LDPC/STBC support (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: bump FW API to 79 for AX devices (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: update response for mcc_update command
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: FTM initiator MLO support (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: make debugfs entries link specific (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: Do not use "non-MLD AP" syntax (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: Support association to AP MLD with disabled
    links (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: Add getter functions for vif MLD state
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: allow disabling SMPS debugfs controls
    (jsc#PED-6081 jsc#PED-6130).
  - commit b403778
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: don't update rx_stats.last_rate for NDP
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: fix CSA processing while scanning (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: mlme: clarify WMM messages (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: pass roc->sdata to
    drv_cancel_remain_on_channel() (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: include key action/command in tracing
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: cfg80211: S1G rate information and calculations
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: cfg80211: move scan done work to wiphy work (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: move sched scan stop to wiphy work (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: mlme: move disconnects to wiphy work
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: ibss: move disconnect to wiphy work
    (jsc#PED-6081 jsc#PED-6130).
  - commit a0083e7
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: use wiphy work for channel switch (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: use wiphy work for SMPS (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: unregister netdevs through cfg80211
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: use wiphy work for sdata->work (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: add a work abstraction with special semantics
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: cfg80211: hold wiphy lock when sending wiphy (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: wext: hold wiphy lock in siwgenie (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: move wowlan disable under locks (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: hold wiphy lock in pmsr work (jsc#PED-6081
    jsc#PED-6130).
  - wifi: cfg80211: hold wiphy lock in auto-disconnect (jsc#PED-6081
    jsc#PED-6130).
  - commit e6208bf
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: mac80211: fetch and store the EML capability information
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: mac80211: skip EHT BSS membership selector (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: remove element scratch_len (jsc#PED-6081
    jsc#PED-6130).
  - wifi: mac80211: HW restart for MLO (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: pnvm: handle memory descriptor tlv (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: fw: don't use constant size with efi.get_variable
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: fw: clean up PNVM loading code (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: Separate reading and parsing of reduce power
    table (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Enable loading of reduce-power tables into
    several segments (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Use iwl_pnvm_image in reduce power tables flow
    (jsc#PED-6081 jsc#PED-6130).
  - commit 0c560aa
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: Separate loading and setting of power reduce
    tables (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Implement loading and setting of fragmented
    pnvm image (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Add support for fragmented pnvm images
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Allow trans_pcie track more than 1 pnvm DRAM
    region (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Take loading and setting of pnvm image out of
    parsing part (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Separate loading and setting of pnvm image into
    two functions (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Generalize the parsing of the pnvm image
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: api: fix kernel-doc links (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: api: remove unused commands (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: api: use __le16 instead of u16 (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: api: link context action in kernel-doc
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: tell firmware about per-STA MFP enablement
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: remove warning for beacon filtering error
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: remove dead code in iwl_dump_ini_imr_get_size()
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: Add Dell to ppag approved list (jsc#PED-6081
    jsc#PED-6130).
  - commit bef2178
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: pcie: adjust Bz device timings (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: offload BTM response during D3 (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: do not log undefined DRAM buffers unnecessarily
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: acpi: add other Google OEMs to the ppag approved
    list (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: clarify EHT RU allocation bits (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: mvm: support injection rate control (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: Add vendors to TAS approved list (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: iwlmei: fix compilation error (jsc#PED-6081
    jsc#PED-6130).
  - commit 09b5136
* Fri Sep 15 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Update information about config files
    (jsc#PED-5021)
    * Use version variables to describe a name of the /boot/config-... file
    instead of using specific example versions which get outdated quickly.
    * Replace removed silentoldconfig with oldconfig.
    * Mention that oldconfig can automatically pick a base config from
    "/boot/config-$(uname -r)".
    * Avoid writing additional details in parentheses, incorporate them
    instead properly in the text.
  - commit cba5807
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: support PPAG in China for older FW cmd version
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: remove useless code (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: disable RX STBC when a device doesn't support it
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: fw: Add new ODM vendor to ppag approved list
    (jsc#PED-6081 jsc#PED-6130).
  - commit a5ea8d0
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: mvm: support PASN for MLO (jsc#PED-6081
    jsc#PED-6130).
  - commit a8d85e8
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: mvm: make internal callback structs const
    (jsc#PED-6081 jsc#PED-6130).
  - commit f6d7c6e
* Fri Sep 15 2023 tiwai@suse.de
  - wifi: iwlwifi: mvm: adjust csa notifications and commands to
    MLO (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: update the FW apis for LINK and MAC commands
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: Make iwl_mvm_diversity_iter() MLO aware
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: don't silently ignore missing suspend or resume
    ops (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: dissolve iwl_mvm_mac_add_interface_common()
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: mvm: use link ID in missed beacon notification
    (jsc#PED-6081 jsc#PED-6130).
  - wifi: iwlwifi: cfg: freeze 22500 devices FW API (jsc#PED-6081
    jsc#PED-6130).
  - wifi: iwlwifi: Use default @max_active for
    trans_pcie->rba.alloc_wq (jsc#PED-6081 jsc#PED-6130).
  - commit 0e14ac5
* Fri Sep 15 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Update the patch selection section
    (jsc#PED-5021)
    * Make the steps how to obtain expanded kernel source more generic in
    regards to version numbers.
    * Use '#' instead of '$' as the command line indicator to signal that
    the steps need to be run as root.
    * Update the format of linux-$SRCVERSION.tar.bz2 to xz.
    * Improve some wording.
  - commit e14852c
* Fri Sep 15 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Update information about (un)supported modules
    (jsc#PED-5021)
    * Update the list of taint flags. Convert it to a table that matches the
    upstream documentation format and describe specifically flags that are
    related to module support status.
    * Fix some typos and wording.
  - commit e46f0df
* Fri Sep 15 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Bring information about compiling up to date
    (jsc#PED-5021)
    * When building the kernel, don't mention to initially change the
    current directory to /usr/src/linux because later description
    discourages it and specifies to use 'make -C /usr/src/linux'.
    * Avoid writing additional details in parentheses, incorporate them
    instead properly in the text.
    * Fix the obsolete name of /etc/modprobe.d/unsupported-modules ->
    /etc/modprobe.d/10-unsupported-modules.conf.
    * Drop a note that a newly built kernel should be added to the boot
    manager because that normally happens automatically when running
    'make install'.
    * Update a link to the Kernel Module Packages Manual.
    * When preparing a build for external modules, mention use of the
    upstream recommended 'make modules_prepare' instead of a pair of
    'make prepare' + 'make scripts'.
    * Fix some typos+grammar.
  - commit b9b7e79
* Fri Sep 15 2023 tiwai@suse.de
  - Update config files: version changed to 6.4 again
  - commit 1360d10
* Fri Sep 15 2023 tiwai@suse.de
  - selftest: tcp: Fix address length in bind_wildcard.c
    (git-fixes).
  - r8152: check budget for r8152_poll() (git-fixes).
  - selftests/ftrace: Fix dependencies for some of the synthetic
    event tests (git-fixes).
  - Input: i8042 - add quirk for TUXEDO Gemini 17 Gen1/Clevo PD70PN
    (git-fixes).
  - iommu: Remove kernel-doc warnings (git-fixes).
  - iommu/amd/iommu_v2: Fix pasid_state refcount dec hit 0 warning
    on pasid unbind (git-fixes).
  - iommu/vt-d: Fix to flush cache of PASID directory table
    (git-fixes).
  - iommu/sprd: Add missing force_aperture (git-fixes).
  - iommu/qcom: Disable and reset context bank before programming
    (git-fixes).
  - iommu: rockchip: Fix directory table address encoding
    (git-fixes).
  - iommu/mediatek: Fix two IOMMU share pagetable issue (git-fixes).
  - interconnect: qcom: bcm-voter: Use enable_maks for keepalive
    voting (git-fixes).
  - interconnect: qcom: bcm-voter: Improve enable_mask handling
    (git-fixes).
  - kernfs: fix missing kernfs_iattr_rwsem locking (git-fixes).
  - kernfs: add stub helper for kernfs_generic_poll() (git-fixes).
  - serial: sc16is7xx: fix regression with GPIO configuration
    (git-fixes).
  - serial: sc16is7xx: remove obsolete out_thread label (git-fixes).
  - selftests/memfd: sysctl: fix MEMFD_NOEXEC_SCOPE_NOEXEC_ENFORCED
    (git-fixes).
  - wifi: mt76: mt7915: fix capabilities in non-AP mode (git-fixes).
  - wifi: mt76: mt7915: fix command timeout in AP stop period
    (git-fixes).
  - mmc: renesas_sdhi: register irqs before registering controller
    (git-fixes).
  - regmap: maple: Use alloc_flags for memory allocations
    (git-fixes).
  - kbuild: rust_is_available: fix version check when CC has
    multiple arguments (git-fixes).
  - kbuild: rust_is_available: remove -v option (git-fixes).
  - platform/mellanox: Fix mlxbf-tmfifo not handling all virtio
    CONSOLE notifications (git-fixes).
  - gpiolib: fix reference leaks when removing GPIO chips still
    in use (git-fixes).
  - platform/x86/amd/pmf: Fix unsigned comparison with less than
    zero (git-fixes).
  - wifi: ath12k: Fix buffer overflow when scanning with extraie
    (git-fixes).
  - idmaengine: make FSL_EDMA and INTEL_IDMA64 depends on HAS_IOMEM
    (git-fixes).
  - wifi: brcmfmac: Fix field-spanning write in
    brcmf_scan_params_v2_to_v1() (git-fixes).
  - staging: fbtft: ili9341: use macro FBTFT_REGISTER_SPI_DRIVER
    (git-fixes).
  - thermal: core: constify params in thermal_zone_device_register
    (git-fixes).
  - security: keys: perform capable check only on privileged
    operations (git-fixes).
  - phy: qcom-snps-femto-v2: use qcom_snps_hsphy_suspend/resume
    error code (git-fixes).
  - platform/x86: huawei-wmi: Silence ambient light sensor
    (git-fixes).
  - platform/x86: asus-wmi: Fix setting RGB mode on some TUF laptops
    (git-fixes).
  - platform/x86: think-lmi: Use kfree_sensitive instead of kfree
    (git-fixes).
  - platform/x86/intel/hid: Add HP Dragonfly G2 to VGBS DMI quirks
    (git-fixes).
  - platform/x86: intel: hid: Always call BTNL ACPI method
    (git-fixes).
  - media: pci: cx23885: fix error handling for cx23885 ATSC boards
    (git-fixes).
  - media: pulse8-cec: handle possible ping error (git-fixes).
  - media: imx-jpeg: Support to assign slot for encoder/decoder
    (git-fixes).
  - media: amphion: use dev_err_probe (git-fixes).
  - sbitmap: fix batching wakeup (git-fixes).
  - Partially revert "drm/amd/display: Fix possible underflow for
    displays with large vblank" (git-fixes).
  - regmap: Load register defaults in blocks rather than register
    by register (git-fixes).
  - commit 6abb937
* Fri Sep 15 2023 tiwai@suse.de
  - drm/msm/dpu: increase memtype count to 16 for sm8550
    (git-fixes).
  - commit 081e740
* Fri Sep 15 2023 tiwai@suse.de
  - dmaengine: idxd: Allow ATS disable update only for configurable
    devices (git-fixes).
  - dmaengine: idxd: Expose ATS disable knob only when WQ ATS is
    supported (git-fixes).
  - dmaengine: idxd: Simplify WQ attribute visibility checks
    (git-fixes).
  - coresight: trbe: Fix TRBE potential sleep in atomic context
    (git-fixes).
  - coresight: tmc: Explicit type conversions to prevent integer
    overflow (git-fixes).
  - dt-bindings: clock: Update GCC clocks for QDU1000 and QRU1000
    SoCs (git-fixes).
  - clk: qcom: gcc-sc8280xp: Add missing GDSCs (git-fixes).
  - clk: qcom: gpucc-sm6350: Fix clock source names (git-fixes).
  - clk: qcom: gpucc-sm6350: Introduce index-based clk lookup
    (git-fixes).
  - drm/amd/display: ensure async flips are only accepted for fast
    updates (git-fixes).
  - drm/amdgpu: Update min() to min_t() in 'amdgpu_info_ioctl'
    (git-fixes).
  - crypto: stm32 - fix loop iterating through scatterlist for DMA
    (git-fixes).
  - cpufreq: tegra194: remove opp table in exit hook (git-fixes).
  - cpufreq: tegra194: add online/offline hooks (git-fixes).
  - cpufreq: intel_pstate: set stale CPU frequency to minimum
    (git-fixes).
  - fbdev: goldfishfb: Do not check 0 for platform_get_irq()
    (git-fixes).
  - broadcom: b44: Use b44_writephy() return value (git-fixes).
  - drm/amd/pm: Fix temperature unit of SMU v13.0.6 (git-fixes).
  - drm/amdgpu: Match against exact bootloader status (git-fixes).
  - clk: fixed-mmio: make COMMON_CLK_FIXED_MMIO depend on HAS_IOMEM
    (git-fixes).
  - drm/amd/display: Exit idle optimizations before attempt to
    access PHY (git-fixes).
  - drm/amd/display: Guard DCN31 PHYD32CLK logic against chip family
    (git-fixes).
  - drm/amd/smu: use AverageGfxclkFrequency* to replace previous
    GFX Curr Clock (git-fixes).
  - ethernet: atheros: fix return value check in atl1c_tso_csum()
    (git-fixes).
  - drm/msm/dpu: drop the regdma configuration (git-fixes).
  - commit 4e0044a
* Fri Sep 15 2023 tiwai@suse.de
  - Bluetooth: hci_conn: Consolidate code for aborting connections
    (git-fixes).
  - Refresh
    patches.suse/Bluetooth-Fix-double-free-in-hci_conn_cleanup.patch.
  - commit 2d5d835
* Fri Sep 15 2023 tiwai@suse.de
  - ASoC: cs35l56: Add an ACPI match table (git-fixes).
  - commit 65a24dd
* Fri Sep 15 2023 tiwai@suse.de
  - arm64: dts: qcom: apq8016-sbc: Rename ov5640 enable-gpios to
    powerdown-gpios (git-fixes).
  - arm64: dts: qcom: sm8250-sony-xperia: correct GPIO keys wakeup
    again (git-fixes).
  - arm64: dts: qcom: sm8250-edo: Rectify gpio-keys (git-fixes).
  - arm64: dts: qcom: sm8250-edo: Add GPIO line names for PMIC GPIOs
    (git-fixes).
  - arm64: dts: qcom: sm8250-edo: Add gpio line names for TLMM
    (git-fixes).
  - Bluetooth: hci_conn: fail SCO/ISO via hci_conn_failed if ACL
    gone early (git-fixes).
  - Bluetooth: hci_sync: Fix UAF in hci_disconnect_all_sync
    (git-fixes).
  - Bluetooth: hci_event: drop only unbound CIS if Set CIG
    Parameters fails (git-fixes).
  - Bluetooth: hci_sync: Avoid use-after-free in dbg for
    hci_add_adv_monitor() (git-fixes).
  - Bluetooth: hci_conn: Fix hci_le_set_cig_params (git-fixes).
  - Bluetooth: hci_sync: Fix UAF on hci_abort_conn_sync (git-fixes).
  - Bluetooth: hci_sync: Don't double print name in add/remove
    adv_monitor (git-fixes).
  - Bluetooth: ISO: Notify user space about failed bis connections
    (git-fixes).
  - Bluetooth: hci_conn: Always allocate unique handles (git-fixes).
  - Bluetooth: ISO: do not emit new LE Create CIS if previous is
    pending (git-fixes).
  - Bluetooth: ISO: Add support for connecting multiple BISes
    (git-fixes).
  - ASoC: rt1308-sdw: fix random louder sound (git-fixes).
  - arm64: dts: rockchip: correct wifi interrupt flag in Box Demo
    (git-fixes).
  - arm64: dts: rockchip: correct wifi interrupt flag in Rock Pi 4B
    (git-fixes).
  - arm64: dts: rockchip: correct wifi interrupt flag in eaidk-610
    (git-fixes).
  - ata: pata_arasan_cf: Use dev_err_probe() instead dev_err()
    in data_xfer() (git-fixes).
  - 9p: virtio: make sure 'offs' is initialized in zc_request
    (git-fixes).
  - 9p: virtio: fix unlikely null pointer deref in handle_rerror
    (git-fixes).
  - ASoC: rt712-sdca: fix for JD event handling in ClockStop Mode0
    (git-fixes).
  - ASoC: nau8821: Add DMI quirk mechanism for active-high
    jack-detect (git-fixes).
  - Bluetooth: hci_event: Fix parsing of CIS Established Event
    (git-fixes).
  - Bluetooth: hci_conn: Use kmemdup() to replace kzalloc + memcpy
    (git-fixes).
  - ARM: dts: Add .dts files missing from the build (git-fixes).
  - arm64: dts: qcom: msm8916: Rename &msmgpio -> &tlmm (git-fixes).
  - arm64: dts: qcom: msm8916: Define regulator constraints next
    to usage (git-fixes).
  - arm64: dts: qcom: msm8916: Disable audio codecs by default
    (git-fixes).
  - arm64: dts: qcom: msm8916: Fix regulator constraints
    (git-fixes).
  - arm64: dts: qcom: msm8916-longcheer-l8910: Add front flash LED
    (git-fixes).
  - ARM: dts: stm32: Update to generic ADC channel binding on
    DHSOM systems (git-fixes).
  - ARM: dts: stm32: adopt generic iio bindings for adc channels
    on emstamp-argon (git-fixes).
  - ARM: dts: s5pv210: add dummy 5V regulator for backlight on
    SMDKv210 (git-fixes).
  - commit 2753813
* Thu Sep 14 2023 nik.borisov@suse.com
  - x86: Make IA32_EMULATION boot time configurable (jsc#PED-3184).
  - commit 816d051
* Thu Sep 14 2023 nik.borisov@suse.com
  - x86/entry: Make IA32 syscalls' availability depend on ia32_enabled() (jsc#PED-3184).
  - commit d129cab
* Thu Sep 14 2023 nik.borisov@suse.com
  - x86/elf: Make loading of 32bit processes depend on ia32_enabled() (jsc#PED-3184).
  - commit b3c3c55
* Thu Sep 14 2023 nik.borisov@suse.com
  - x86/entry: Compile entry_SYSCALL32_ignore() unconditionally (jsc#PED-3184).
  - commit 3d9452a
* Thu Sep 14 2023 nik.borisov@suse.com
  - x86/entry: Rename ignore_sysret() (jsc#PED-3184).
  - commit 41cff48
* Thu Sep 14 2023 nik.borisov@suse.com
  - x86: Introduce ia32_enabled() (jsc#PED-3184).
  - commit 504ca1b
* Thu Sep 14 2023 mfranc@suse.cz
  - s390/ipl: add missing secure/has_secure file to ipl type
    'unknown' (git-fixes bsc#1215345).
  - commit a7273bc
* Thu Sep 14 2023 mfranc@suse.cz
  - s390/dcssblk: fix kernel crash with list_add corruption
    (git-fixes bsc#1215344).
  - commit 60ea829
* Thu Sep 14 2023 tiwai@suse.de
  - Use base version 6.4
    Since our kernel is no longer based on 6.4.x stable but rather the
    mixture of all patches of our own, it's confusing to keep showing the
    base version 6.4.15.
    Let's drop the minor version and use 6.4 as the based version.
  - commit 05a5919
* Thu Sep 14 2023 tiwai@suse.de
  - Refresh patches.suse/thunderbolt-Add-support-for-enhanced-uni-directional.patch
    Correct the missing error handling
  - commit 8489072
* Thu Sep 14 2023 msuchanek@suse.de
  - Refresh patches.suse/powerpc-pseries-PLPKS-SED-Opal-keystore-support.patch.
    Fix crash on platforms that don't provide PKS.
  - commit dc6b8a1
* Wed Sep 13 2023 krisman@suse.de
  - io_uring: have io_file_put() take an io_kiocb rather than the
    file (bsc#1215211).
  - io_uring/splice: use fput() directly (bsc#1215211).
  - io_uring/fdinfo: get rid of ref tryget (bsc#1215211).
  - io_uring: cleanup 'ret' handling in io_iopoll_check()
    (bsc#1215211).
  - io_uring: break iopolling on signal (bsc#1215211).
  - io_uring: fix false positive KASAN warnings (bsc#1215211).
  - io_uring: fix drain stalls by invalid SQE (bsc#1215211).
  - io_uring/rsrc: Remove unused declaration io_rsrc_put_tw()
    (bsc#1215211).
  - io_uring: annotate the struct io_kiocb slab for appropriate
    user copy (bsc#1215211).
  - commit 602ec65
* Wed Sep 13 2023 lduncan@suse.com
  - scsi: qla2xxx: Error code did not return to upper layer
    (git-fixes).
  - scsi: qla2xxx: Fix firmware resource tracking (git-fixes).
  - commit 7eea791
* Wed Sep 13 2023 krisman@suse.de
  - io_uring/cancel: wire up IORING_ASYNC_CANCEL_OP for sync cancel
    (bsc#1215211).
  - io_uring/cancel: support opcode based lookup and cancelation
    (bsc#1215211).
  - io_uring/cancel: add IORING_ASYNC_CANCEL_USERDATA (bsc#1215211).
  - io_uring: use cancelation match helper for poll and timeout
    requests (bsc#1215211).
  - io_uring/cancel: fix sequence matching for
    IORING_ASYNC_CANCEL_ANY (bsc#1215211).
  - io_uring/cancel: abstract out request match helper
    (bsc#1215211).
  - io_uring/timeout: always set 'ctx' in io_cancel_data
    (bsc#1215211).
  - io_uring/poll: always set 'ctx' in io_cancel_data (bsc#1215211).
  - commit 991e7db
* Wed Sep 13 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Bring the overview section up to date
    (jsc#PED-5021)
    * Update information in the overview section that was no longer
    accurate.
    * Improve wording and fix some typos+grammar.
  - commit 798c075
* Wed Sep 13 2023 lduncan@suse.com
  - scsi: mpt3sas: Perform additional retries if doorbell read
    returns 0 (git-fixes).
  - Revert "scsi: qla2xxx: Fix buffer overrun" (git-fixes).
  - scsi: qla2xxx: Flush mailbox commands on chip reset (git-fixes).
  - scsi: fcoe: Fix potential deadlock on &fip->ctlr_lock
    (git-fixes).
  - scsi: core: Use 32-bit hostnum in scsi_host_lookup()
    (git-fixes).
  - scsi: qedf: Do not touch __user pointer in
    qedf_dbg_fp_int_cmd_read() directly (git-fixes).
  - scsi: qedf: Do not touch __user pointer in
    qedf_dbg_debug_cmd_read() directly (git-fixes).
  - scsi: qedf: Do not touch __user pointer in
    qedf_dbg_stop_io_on_error_cmd_read() directly (git-fixes).
  - scsi: qla4xxx: Add length check when parsing nlattrs
    (git-fixes).
  - scsi: be2iscsi: Add length check when parsing nlattrs
    (git-fixes).
  - scsi: iscsi: Add strlen() check in iscsi_if_set{_host}_param()
    (git-fixes).
  - scsi: iscsi: Add length check for nlattr payload (git-fixes).
  - scsi: qla2xxx: Fix TMF leak through (git-fixes).
  - scsi: qla2xxx: Fix session hang in gnl (git-fixes).
  - scsi: qla2xxx: Fix command flush during TMF (git-fixes).
  - scsi: qla2xxx: Limit TMF to 8 per function (git-fixes).
  - scsi: qla2xxx: Fix deletion race condition (git-fixes).
  - scsi: hisi_sas: Fix normally completed I/O analysed as failed
    (git-fixes).
  - scsi: scsi_debug: Remove dead code (git-fixes).
  - scsi: hisi_sas: Fix warnings detected by sparse (git-fixes).
  - commit aa5199c
* Wed Sep 13 2023 tiwai@suse.de
  - Sort all patches and clean up reverts/corrections
    For making easier to backport patches via git-fixes tracking, move
    all patches in patches.kernel.org/* into sorted section in
    patches.suse/*.   It essentially means that our kernel is a pot
    stewing all different fixes of our own choices, including the patches
    from existing stable trees.
    While transitioning to the flat structure, the commit ids are
    corrected in a couple of patches, a few reverted patches are simply
    dropped, and correction patches are folded into the original fix
    patches.
    The expanded result is exactly same as before this change.
  - commit 9491f38
* Wed Sep 13 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Update the references list (jsc#PED-5021)
    * Remove the reference to Linux Documentation Project. It has been
    inactive for years and mostly contains old manuals that aren't
    relevant for contemporary systems and hardware.
    * Update the name and link to LWN.net. The original name "Linux Weekly
    News" has been deemphasized over time by its authors.
    * Update the link to Kernel newbies website.
    * Update the reference to The Linux Kernel Module Programming Guide. The
    document has not been updated for over a decade but it looks its
    content is still relevant for today.
    * Point Kernel Module Packages Manual to the current version.
    * Add a reference to SUSE SolidDriver Program.
  - commit 0edac75
* Wed Sep 13 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Update title information (jsc#PED-5021)
    * Drop the mention of kernel versions from the readme title.
    * Remove information about the original authors of the document. Rely as
    in case of other readmes on Git metadata to get information about all
    contributions.
    * Strip the table of contents. The document is short and easy to
    navigate just by scrolling through it.
  - commit 06f5139
* Wed Sep 13 2023 petr.pavlu@suse.com
  - doc/README.SUSE: Update information about DUD (jsc#PED-5021)
    Remove a dead link to description of Device Update Disks found
    previously on novell.com. Replace it with a short section summarizing
    what DUD is and reference the mkdud + mksusecd tools and their
    documentation for more information.
  - commit 7eeba4e
* Wed Sep 13 2023 tiwai@suse.de
  - platform/mellanox: NVSW_SN2201 should depend on ACPI
    (git-fixes).
  - platform/mellanox: mlxbf-pmc: Fix reading of unprogrammed events
    (git-fixes).
  - platform/mellanox: mlxbf-pmc: Fix potential buffer overflows
    (git-fixes).
  - platform/mellanox: mlxbf-tmfifo: Drop jumbo frames (git-fixes).
  - platform/mellanox: mlxbf-tmfifo: Drop the Rx packet if no more
    descriptors (git-fixes).
  - selftests: Keep symlinks, when possible (git-fixes).
  - kselftest/runner.sh: Propagate SIGTERM to runner child
    (git-fixes).
  - kunit: Fix wild-memory-access bug in kunit_free_suite_set()
    (git-fixes).
  - commit ed96bad
* Wed Sep 13 2023 tiwai@suse.de
  - Remove stale comments in sorted section
  - commit b97ff7e
* Wed Sep 13 2023 krisman@suse.de
  - io_uring: flush offloaded and delayed task_work on exit
    (bsc#1215211).
  - io_uring: remove io_fallback_tw() forward declaration
    (bsc#1215211).
  - io_uring/net: use proper value for msg_inq (bsc#1215211).
  - io_uring: merge conditional unlock flush helpers (bsc#1215211).
  - io_uring: make io_cq_unlock_post static (bsc#1215211).
  - io_uring: inline __io_cq_unlock (bsc#1215211).
  - io_uring: fix acquire/release annotations (bsc#1215211).
  - io_uring: kill io_cq_unlock() (bsc#1215211).
  - io_uring: remove IOU_F_TWQ_FORCE_NORMAL (bsc#1215211).
  - io_uring: don't batch task put on reqs free (bsc#1215211).
  - io_uring: move io_clean_op() (bsc#1215211).
  - io_uring: inline io_dismantle_req() (bsc#1215211).
  - io_uring: remove io_free_req_tw (bsc#1215211).
  - io_uring: open code io_put_req_find_next (bsc#1215211).
  - commit 474274a
* Wed Sep 13 2023 krisman@suse.de
  - io_uring: add helpers to decode the fixed file file_ptr
    (bsc#1215211).
  - io_uring: use io_file_from_index in io_msg_grab_file
    (bsc#1215211).
  - io_uring: use io_file_from_index in __io_sync_cancel
    (bsc#1215211).
  - io_uring: return REQ_F_ flags from io_file_get_flags
    (bsc#1215211).
  - io_uring: remove io_req_ffs_set (bsc#1215211).
  - io_uring: remove a confusing comment above io_file_get_flags
    (bsc#1215211).
  - io_uring: remove the mode variable in io_file_get_flags
    (bsc#1215211).
  - io_uring: remove __io_file_supports_nowait (bsc#1215211).
  - commit 477b728
* Wed Sep 13 2023 krisman@suse.de
  - io_uring: get rid of unnecessary 'length' variable
    (bsc#1215211).
  - io_uring: cleanup io_aux_cqe() API (bsc#1215211).
  - io_uring: avoid indirect function calls for the hottest
    task_work (bsc#1215211).
  - commit a422735
* Wed Sep 13 2023 krisman@suse.de
  - nvme: optimise io_uring passthrough completion (bsc#1215211).
  - io_uring/cmd: add cmd lazy tw wake helper (bsc#1215211).
  - commit ce83753
* Tue Sep 12 2023 msuchanek@suse.de
  - Delete patches.suse/genksyms-add-override-flag.diff.
    The override flag is no longer used in kernel-binary.
  - commit 2e29826
* Tue Sep 12 2023 msuchanek@suse.de
  - Refresh patches.suse/integrity-powerpc-Do-not-select-CA_MACHINE_KEYRING.patch.
  - commit a01ab3d
* Tue Sep 12 2023 tiwai@suse.de
  - Update config files: CONFIG_RTC_HCTOSYS=y for x86_64 and ppc64le (bsc#1214883)
    Enable it consistently on all possible archs.
  - commit 4adfc00
* Tue Sep 12 2023 mfranc@suse.cz
  - s390/bpf: Pass through tail call counter in trampolines
    (git-fixes bsc#1215253).
  - commit 9920b34
* Tue Sep 12 2023 mfranc@suse.cz
  - s390/dasd: fix string length handling (git-fixes bsc#1215252).
  - commit d32ce70
* Tue Sep 12 2023 jack@suse.cz
  - ext4: drop dio overwrite only flag and associated warning
    (bsc#1215234).
  - commit b4b1734
* Tue Sep 12 2023 jroedel@suse.de
  - x86/sev: Make enc_dec_hypercall() accept a size instead of npages (bsc#1214635).
  - commit 3282c63
* Tue Sep 12 2023 msuchanek@suse.de
  - selftests/powerpc/dexcr: Add hashst/hashchk test (jsc#PED-5452).
  - Documentation: Document PowerPC kernel DEXCR interface
    (jsc#PED-5452).
  - powerpc/ptrace: Expose HASHKEYR register to ptrace
    (jsc#PED-5452).
  - powerpc/ptrace: Expose DEXCR and HDEXCR registers to ptrace
    (jsc#PED-5452).
  - powerpc/dexcr: Support userspace ROP protection (jsc#PED-5452).
  - powerpc/dexcr: Handle hashchk exception (jsc#PED-5452).
  - powerpc/dexcr: Add initial Dynamic Execution Control Register
    (DEXCR) support (jsc#PED-5452).
  - powerpc/ptrace: Add missing <linux/regset.h> include
    (jsc#PED-5452).
  - powerpc/book3s: Add missing <linux/sched.h> include
    (jsc#PED-5452).
  - commit 512787e
* Tue Sep 12 2023 msuchanek@suse.de
  - powerpc/pseries: PLPKS SED Opal keystore support (jsc#PED-3545).
    Update config files.
  - block: sed-opal: keystore access for SED Opal keys
    (jsc#PED-3545).
  - block:sed-opal: SED Opal keystore (jsc#PED-3545).
  - commit 6e220a2
* Tue Sep 12 2023 petr.pavlu@suse.com
  - rpm/kernel-binary.spec.in: Drop use of KBUILD_OVERRIDE=1
    Genksyms has functionality to specify an override for each type in
    a symtypes reference file. This override is then used instead of an
    actual type and allows to preserve modversions (CRCs) of symbols that
    reference the type. It is kind of an alternative to doing kABI fix-ups
    with '#ifndef __GENKSYMS__'. The functionality is hidden behind the
    genksyms --preserve option which primarily tells the tool to strictly
    verify modversions against a given reference file or fail.
    Downstream patch patches.suse/genksyms-add-override-flag.diff which is
    present in various kernel-source branches separates the override logic.
    It allows it to be enabled with a new --override flag and used without
    specifying the --preserve option. Setting KBUILD_OVERRIDE=1 in the spec
    file is then a way how the build is told that --override should be
    passed to all invocations of genksyms. This was needed for SUSE kernels
    because their build doesn't use --preserve but instead resulting CRCs
    are later checked by scripts/kabi.pl.
    However, this override functionality was not utilized much in practice
    and the only use currently to be found is in SLE11-SP1-LTSS. It means
    that no one should miss this option and KBUILD_OVERRIDE=1 together with
    patches.suse/genksyms-add-override-flag.diff can be removed.
    Notes for maintainers merging this commit to their branches:
    * Downstream patch patches.suse/genksyms-add-override-flag.diff can be
    dropped after merging this commit.
    * Branch SLE11-SP1-LTSS uses the mentioned override functionality and
    this commit should not be merged to it, or needs to be reverted
    afterwards.
  - commit 4aa02b8
* Tue Sep 12 2023 jlee@suse.com
  - Delete patches.suse/pstore_disable_efi_backend_by_default.patch.
    (bnc#804482, bsc#1198276)
    We enabled CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used
    to replace our downstream pstore_disable_efi_backend_by_default.patch
    patch to disable efi-pstore by default. So we removed
    pstore_disable_efi_backend_by_default.patch here.
  - commit 5523168
* Tue Sep 12 2023 jlee@suse.com
  - Update config files. (bnc#804482, bsc#1198276)
    Enable CONFIG_EFI_VARS_PSTORE_DEFAULT_DISABLE=y that it can be used
    to replace the downstream pstore_disable_efi_backend_by_default.patch
    patch to disable efi-pstore by default.
  - commit f7a24c5
* Tue Sep 12 2023 jack@suse.cz
  - ext4: do not mark inode dirty every time when appending using
    delalloc (bsc#1215234).
  - commit 63674a0
* Tue Sep 12 2023 jack@suse.cz
  - ext4: allow concurrent unaligned dio overwrites (bsc#1215234).
  - commit cfe455c
* Tue Sep 12 2023 krisman@suse.de
  - io_uring: support for user allocated memory for rings/sqes
    (bsc#1215211).
  - commit 4014112
* Tue Sep 12 2023 krisman@suse.de
  - io_uring: maintain ordering for DEFER_TASKRUN tw list
    (bsc#1215211).
  - io_uring/net: don't retry recvmsg() unnecessarily (bsc#1215211).
  - io_uring/net: push IORING_CQE_F_SOCK_NONEMPTY into
    io_recv_finish() (bsc#1215211).
  - io_uring/net: initalize msghdr->msg_inq to known value
    (bsc#1215211).
  - io_uring/net: initialize struct msghdr more sanely for io_recv()
    (bsc#1215211).
  - io_uring: Add io_uring_setup flag to pre-register ring fd and
    never install it (bsc#1215211).
  - io_uring: add ring freeing helper (bsc#1215211).
  - io_uring: return error pointer from io_mem_alloc()
    (bsc#1215211).
  - io_uring: remove sq/cq_off memset (bsc#1215211).
  - io_uring: rely solely on FMODE_NOWAIT (bsc#1215211).
  - block: mark bdev files as FMODE_NOWAIT if underlying device
    supports it (bsc#1215211).
  - net: set FMODE_NOWAIT for sockets (bsc#1215211).
  - commit c5f0cd7
* Mon Sep 11 2023 tiwai@suse.de
  - pinctrl: intel: Add Intel Meteor Lake-S pin controller support
    (jsc#PED-6107, jsc#PED-6014).
  - commit 7650815
* Mon Sep 11 2023 ohering@suse.de
  - scsi: core: Improve type safety of scsi_rescan_device() (git-fixes).
  - x86/hyperv: Remove duplicate include (git-fixes).
  - x86/hyperv: Move the code in ivm.c around to avoid unnecessary ifdef's (git-fixes).
  - x86/hyperv: Remove hv_isolation_type_en_snp (git-fixes).
  - x86/hyperv: Use TDX GHCI to access some MSRs in a TDX VM with the paravisor (git-fixes).
  - Drivers: hv: vmbus: Bring the post_msg_page back for TDX VMs with the paravisor (git-fixes).
  - x86/hyperv: Introduce a global variable hyperv_paravisor_present (git-fixes).
  - Drivers: hv: vmbus: Support >64 VPs for a fully enlightened TDX/SNP VM (git-fixes).
  - x86/hyperv: Fix serial console interrupts for fully enlightened TDX guests (git-fixes).
  - Drivers: hv: vmbus: Support fully enlightened TDX guests (git-fixes).
  - x86/hyperv: Support hypercalls for fully enlightened TDX guests (git-fixes).
  - x86/hyperv: Add hv_isolation_type_tdx() to detect TDX guests (git-fixes).
  - x86/hyperv: Fix undefined reference to isolation_type_en_snp without CONFIG_HYPERV (git-fixes).
  - x86/hyperv: Add missing 'inline' to hv_snp_boot_ap() stub (git-fixes).
  - hv: hyperv.h: Replace one-element array with flexible-array member (git-fixes).
  - Drivers: hv: vmbus: Don't dereference ACPI root object handle (git-fixes).
  - x86/hyperv: Add hyperv-specific handling for VMMCALL under SEV-ES (git-fixes).
  - x86/hyperv: Add smp support for SEV-SNP guest (git-fixes).
  - clocksource: hyper-v: Mark hyperv tsc page unencrypted in sev-snp enlightened guest (git-fixes).
  - x86/hyperv: Use vmmcall to implement Hyper-V hypercall in sev-snp enlightened guest (git-fixes).
  - drivers: hv: Mark percpu hvcall input arg page unencrypted in SEV-SNP enlightened guest (git-fixes).
  - x86/hyperv: Mark Hyper-V vp assist page unencrypted in SEV-SNP enlightened guest (git-fixes).
  - x86/hyperv: Set Virtual Trust Level in VMBus init message (git-fixes).
  - x86/hyperv: Add sev-snp enlightened guest static key (git-fixes).
  - scsi: storvsc: Handle additional SRB status values (git-fixes).
  - net: mana: Add gdma stats to ethtool output for mana (git-fixes).
  - net/mlx5: remove many unnecessary NULL values (git-fixes).
  - net: mana: Add page pool for RX buffers (git-fixes).
  - net: mana: Configure hwc timeout from hardware (git-fixes).
  - net: mana: Use the correct WQE count for ringing RQ doorbell (git-fixes).
  - net: mana: Batch ringing RX queue doorbell on receiving packets (git-fixes).
  - Drivers: hv: vmbus: Remove unused extern declaration vmbus_ontimer() (git-fixes).
  - x86/hyperv: add noop functions to x86_init mpparse functions (git-fixes).
  - vmbus_testing: fix wrong python syntax for integer value comparison (git-fixes).
  - x86/hyperv: fix a warning in mshyperv.h (git-fixes).
  - x86/hyperv: Improve code for referencing hyperv_pcpu_input_arg (git-fixes).
  - Drivers: hv: Change hv_free_hyperv_page() to take void * argument (git-fixes).
  - scsi: storvsc: Handle SRB status value 0x30 (git-fixes).
  - net: mana: use vmalloc_array and vcalloc (git-fixes).
  - hv_netvsc: Allocate rx indirection table size dynamically (git-fixes).
  - clocksource: hyper-v: Adjust hv_read_tsc_page_tsc() to avoid special casing U64_MAX (git-fixes).
  - x86/vdso: Fix gettimeofday masking (git-fixes).
  - x86/coco: Get rid of accessor functions (git-fixes).
  - clocksource/drivers/hyper-v: Rework clocksource and sched clock setup (git-fixes).
  - commit 31e4022
* Mon Sep 11 2023 msuchanek@suse.de
  - blacklist.conf: Add ef73dcaa3121 ("powerpc: xmon: remove unused variables")
  - commit 54a0db2
* Mon Sep 11 2023 msuchanek@suse.de
  - powerpc/iommu: Fix notifiers being shared by PCI and VIO buses
    (bsc#1065729).
  - powerpc/xics: Remove unnecessary endian conversion
    (bsc#1065729).
  - commit d30f4b4
* Mon Sep 11 2023 petr.pavlu@suse.com
  - mlx4: Delete custom device management logic (bsc#1187236).
  - mlx4: Connect the infiniband part to the auxiliary bus
    (bsc#1187236).
  - mlx4: Connect the ethernet part to the auxiliary bus
    (bsc#1187236).
  - mlx4: Register mlx4 devices to an auxiliary virtual bus
    (bsc#1187236).
  - mlx4: Avoid resetting MLX4_INTFF_BONDING per driver
    (bsc#1187236).
  - mlx4: Move the bond work to the core driver (bsc#1187236).
  - mlx4: Get rid of the mlx4_interface.activate callback
    (bsc#1187236).
  - mlx4: Replace the mlx4_interface.event callback with a notifier
    (bsc#1187236).
  - mlx4: Use 'void *' as the event param of mlx4_dispatch_event()
    (bsc#1187236).
  - mlx4: Rename member mlx4_en_dev.nb to netdev_nb (bsc#1187236).
  - mlx4: Get rid of the mlx4_interface.get_dev callback
    (bsc#1187236).
  - net/mlx4: Remove many unnecessary NULL values (bsc#1187236).
  - commit e58c7a4
* Mon Sep 11 2023 msuchanek@suse.de
  - blacklist.conf: Add 750bd41aeaeb powerpc/pseries: Fix hcall tracepoints with JUMP_LABEL=n
  - commit a91431a
* Mon Sep 11 2023 msuchanek@suse.de
  - powerpc/pseries: PLPK: undo kernel-doc comment notation
    (bsc#1215199).
  - commit c1e63ba
* Mon Sep 11 2023 nik.borisov@suse.com
  - kABI: Reserve extra space for future cpuid/bug ints (kABI).
  - commit 4bfa4f1
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86/virt: Drop unnecessary check on extended CPUID level in cpu_has_svm() (git-fixes).
  - commit 0b2e0cd
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86/speculation: Mark all Skylake CPUs as vulnerable to GDS (git-fixes).
  - commit 61b85d3
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86/sgx: Break up long non-preemptible delays in sgx_vepc_release() (git-fixes).
  - commit 97e9703
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86/mm: Fix PAT bit missing from page protection modify mask (git-fixes).
  - commit 33d3430
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86/decompressor: Don't rely on upper 32 bits of GPRs being preserved (git-fixes).
  - commit dd3eca0
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86/cpu: Fix amd_check_microcode() declaration (git-fixes).
  - commit a4a58c5
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86/build: Fix linker fill bytes quirk/incompatibility for ld.lld (git-fixes).
  - commit c103809
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86/alternative: Add a __alt_reloc_selftest() prototype (git-fixes).
  - commit f671c66
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86: Remove the arch_calc_vm_prot_bits() macro from the UAPI (git-fixes).
  - commit 2ca1850
* Mon Sep 11 2023 nik.borisov@suse.com
  - x86/APM: drop the duplicate APM_MINOR_DEV macro (git-fixes).
  - commit be5e14b
* Mon Sep 11 2023 nik.borisov@suse.com
  - locking/arch: Avoid variable shadowing in local_try_cmpxchg() (git-fixes).
  - commit 35707d1
* Mon Sep 11 2023 nik.borisov@suse.com
  - KVM: SVM: correct the size of spec_ctrl field in VMCB save area (git-fixes).
  - commit 5e2d83e
* Mon Sep 11 2023 tiwai@suse.de
  - iov_iter: Fix iov_iter_extract_pages() with zero-sized entries
    (git-fixes).
  - media: dvb: symbol fixup for dvb_attach() (git-fixes).
  - Revert "PCI: Mark NVIDIA T4 GPUs to avoid bus reset"
    (git-fixes).
  - PCI: Free released resource after coalescing (git-fixes).
  - ntb: Fix calculation ntb_transport_tx_free_entry() (git-fixes).
  - ntb: Drop packets when qp link is down (git-fixes).
  - ntb: Clean up tx tail index on link down (git-fixes).
  - idr: fix param name in idr_alloc_cyclic() doc (git-fixes).
  - XArray: Do not return sibling entries from xa_load()
    (git-fixes).
  - commit 02c4a14
* Sat Sep 09 2023 tiwai@suse.de
  - ALSA: hda/cirrus: Fix broken audio on hardware with two CS42L42
    codecs (git-fixes).
  - arm64: csum: Fix OoB access in IP checksum code for negative
    lengths (git-fixes).
  - commit 83dedd5
* Fri Sep 08 2023 msuchanek@suse.de
  - selftests/powerpc: add const qualification where possible
    (jsc#PED-4486).
  - selftests/powerpc: Add more utility macros (jsc#PED-4486).
  - commit 5daf13c
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/zcrypt_ep11misc: support API ordinal 6 with empty pin-blob
    (jsc#PED-6375).
  - commit 2756530
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/pkey: fix PKEY_TYPE_EP11_AES handling for sysfs attributes
    (jsc#PED-6371).
  - commit 565a508
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_KBLOB2PROTK
    (jsc#PED-6371).
  - commit e5ba8eb
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_VERIFYKEY2
    IOCTL (jsc#PED-6371).
  - commit 7e4d39b
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_CLR2SECK2
    IOCTL (jsc#PED-6371).
  - commit 6bfc7d7
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/pkey: fix PKEY_TYPE_EP11_AES handling in PKEY_GENSECK2
    IOCTL (jsc#PED-6371).
  - commit c2c7df8
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/pkey: fix/harmonize internal keyblob headers
    (jsc#PED-6371).
  - commit 65550d5
* Fri Sep 08 2023 petr.pavlu@suse.com
  - config/arm64: unset CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B.
    Configuration option CONFIG_DEBUG_FORCE_FUNCTION_ALIGN_64B=y is used
    only in the arm64 configuration and appears to be a relic from the
    update procedure in commit 98da1c5f42d ("SLE15-SP4: Update the base
    kernel version to 5.14.").
    Unset it because the option is intended for debugging, not really useful
    for production and makes the text size of vmlinux unnecessarily bigger
    by ~10%.
  - commit 9b526eb
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/pkey: add support for ecc clear key (jsc#PED-6371).
  - commit 4dc5d19
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/pkey: do not use struct pkey_protkey (jsc#PED-6371).
  - commit 7f7a69f
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/pkey: introduce reverse x-mas trees (jsc#PED-6371).
  - commit 30df220
* Fri Sep 08 2023 tiwai@suse.de
  - Revert "modules: only allow symbol_get of EXPORT_SYMBOL_GPL
    modules" (bsc#1215155).
  - blacklist.conf: add the entry for reverted commit
  - commit e0404b9
* Fri Sep 08 2023 dwagner@suse.de
  - nvme-tcp: add recovery_delay to sysfs (bsc#1201284).
  - nvme-tcp: delay error recovery until the next KATO interval
    (bsc#1201284).
  - nvme-tcp: make 'err_work' a delayed work (bsc#1201284).
  - nvme-tcp: Do not terminate commands when in RESETTING
    (bsc#1201284).
  - commit f07ef6b
* Fri Sep 08 2023 mfranc@suse.cz
  - s390/zcrypt: don't leak memory if dev_set_name() fails
    (git-fixes bsc#1215143).
  - commit 2fc4ca5
* Fri Sep 08 2023 tiwai@suse.de
  - drm/amd/display: prevent potential division by zero errors
    (git-fixes).
  - drm/amd/display: enable cursor degamma for DCN3+ DRM legacy
    gamma (git-fixes).
  - Revert "drm/amd/display: Remove v_startup workaround for dcn3+"
    (git-fixes).
  - drm/amd/display: always switch off ODM before committing more
    streams (git-fixes).
  - drm/amd/display: Remove wait while locked (git-fixes).
  - drm/amd/display: Add smu write msg id fail retry process
    (git-fixes).
  - drm/amd/display: register edp_backlight_control() for DCN301
    (git-fixes).
  - drm/i915: mark requests for GuC virtual engines to avoid
    use-after-free (git-fixes).
  - accel/ivpu: refactor deprecated strncpy (git-fixes).
  - af_unix: Fix data race around sk->sk_err (git-fixes).
  - af_unix: Fix data-races around sk->sk_shutdown (git-fixes).
  - af_unix: Fix data-race around unix_tot_inflight (git-fixes).
  - af_unix: Fix data-races around user->unix_inflight (git-fixes).
  - net: phy: micrel: Correct bit assignments for phy_device flags
    (git-fixes).
  - pwm: lpc32xx: Remove handling of PWM channels (git-fixes).
  - pwm: Remove outdated documentation for pwmchip_remove()
    (git-fixes).
  - i3c: master: svc: fix probe failure when no i3c device exist
    (git-fixes).
  - drm/i915/gvt: Drop unused helper intel_vgpu_reset_gtt()
    (git-fixes).
  - drm/i915/gvt: Put the page reference obtained by KVM's
    gfn_to_pfn() (git-fixes).
  - drm/i915/gvt: Verify pfn is "valid" before dereferencing
    "struct page" (git-fixes).
  - commit 63b1a56
* Thu Sep 07 2023 msuchanek@suse.de
  - integrity: PowerVM support for loading third party code signing
    keys (jsc#PED-5085).
  - integrity: PowerVM machine keyring enablement (jsc#PED-5085).
  - integrity: powerpc: Do not select CA_MACHINE_KEYRING
  - Update config files.
  - integrity: check whether imputed trust is enabled
    (jsc#PED-5085).
  - integrity: remove global variable from machine_keyring.c
    (jsc#PED-5085).
  - integrity: ignore keys failing CA restrictions on non-UEFI
    platform (jsc#PED-5085).
  - integrity: PowerVM support for loading CA keys on machine
    keyring (jsc#PED-5085).
  - integrity: Enforce digitalSignature usage in the ima and evm
    keyrings (jsc#PED-5085).
  - KEYS: DigitalSignature link restriction (jsc#PED-5085).
  - commit e3cf1f9
* Thu Sep 07 2023 jeffm@suse.com
  - Delete patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch.
    This was a fix for a regression that occurred in SLE12 SP1.
    Since we don't support upgrading to SLE15 from releases older than SLE12
    SP4, which contained this fix, we can safely drop it now.
  - commit a7045a7
* Thu Sep 07 2023 tzimmermann@suse.com
  - config/armv7hl: Bootup with DRM and simpledrm (jsc#PED-1117)
  - commit 63428de
* Thu Sep 07 2023 tiwai@suse.de
  - Update config files: only bump version to 6.4.15
  - commit a4856c8
* Thu Sep 07 2023 tiwai@suse.de
  - Input: iqs7222 - configure power mode before triggering ATI
    (git-fixes).
  - watchdog: intel-mid_wdt: add MODULE_ALIAS() to allow auto-load
    (git-fixes).
  - backlight: gpio_backlight: Drop output GPIO direction check
    for initial power state (git-fixes).
  - commit 03904d5
* Thu Sep 07 2023 tiwai@suse.de
  - Linux 6.4.15 (bsc#1012628).
  - pinctrl: amd: Don't show `Invalid config param` errors
    (bsc#1012628 bsc#1214212).
  - usb: typec: tcpci: clear the fault status bit (bsc#1012628).
    Drop patches.suse/usb-typec-tcpci-clear-the-fault-status-bit.patch
  - nilfs2: fix WARNING in mark_buffer_dirty due to discarded
    buffer reuse (bsc#1012628).
    Drop patches.suse/nilfs2-fix-WARNING-in-mark_buffer_dirty-due-to-disca.patch
  - dt-bindings: sc16is7xx: Add property to change GPIO function
    (bsc#1012628).
  - tcpm: Avoid soft reset when partner does not support get_status
    (bsc#1012628).
    Drop patches.suse/tcpm-Avoid-soft-reset-when-partner-does-not-support-.patch
  - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (bsc#1012628).
    Drop patches.suse/fsi-master-ast-cf-Add-MODULE_FIRMWARE-macro.patch
  - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
    (bsc#1012628).
    Drop patches.suse/firmware-stratix10-svc-Fix-an-NULL-vs-IS_ERR-bug-in-.patch
  - serial: sc16is7xx: fix bug when first setting GPIO direction
    (bsc#1012628).
    Drop patches.suse/serial-sc16is7xx-fix-bug-when-first-setting-GPIO-dir.patch
  - serial: sc16is7xx: fix broken port 0 uart init (bsc#1012628).
    Drop patches.suse/serial-sc16is7xx-fix-broken-port-0-uart-init.patch
  - serial: qcom-geni: fix opp vote on shutdown (bsc#1012628).
    Drop patches.suse/serial-qcom-geni-fix-opp-vote-on-shutdown.patch
  - wifi: ath11k: Cleanup mac80211 references on failure during
    tx_complete (bsc#1012628).
    Drop patches.suse/wifi-ath11k-Cleanup-mac80211-references-on-failure-d.patch
  - wifi: ath11k: Don't drop tx_status when peer cannot be found
    (bsc#1012628).
    Drop patches.suse/wifi-ath11k-Don-t-drop-tx_status-when-peer-cannot-be.patch
  - wifi: rtw88: usb: kill and free rx urbs on probe failure
    (bsc#1012628).
    Remove patches.suse/wifi-rtw88-usb-kill-and-free-rx-urbs-on-probe-failur.patch
  - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU
    (bsc#1012628).
    patches.suse/wifi-mt76-mt7921-fix-skb-leak-by-txs-missing-in-AMSD.patch
  - wifi: mt76: mt7921: do not support one stream on secondary
    antenna only (bsc#1012628).
    Drop patches.suse/wifi-mt76-mt7921-do-not-support-one-stream-on-second.patch
  - staging: rtl8712: fix race condition (bsc#1012628).
    Drop patches.suse/staging-rtl8712-fix-race-condition.patch
  - HID: wacom: remove the battery when the EKR is off
    (bsc#1012628).
    Drop patches.suse/HID-wacom-remove-the-battery-when-the-EKR-is-off.patch
  - usb: chipidea: imx: improve logic if samsung,picophy-* parameter
    is 0 (bsc#1012628).
    Drop patches.suse/usb-chipidea-imx-improve-logic-if-samsung-picophy-pa.patch
  - usb: dwc3: meson-g12a: do post init to fix broken usb after
    resumption (bsc#1012628).
    Drop patches.suse/usb-dwc3-meson-g12a-do-post-init-to-fix-broken-usb-a.patch
  - ALSA: usb-audio: Fix init call orders for UAC1 (bsc#1012628).
  - USB: serial: option: add FOXCONN T99W368/T99W373 product
    (bsc#1012628).
  - USB: serial: option: add Quectel EM05G variant (0x030e)
    (bsc#1012628).
  - modules: only allow symbol_get of EXPORT_SYMBOL_GPL modules
    (bsc#1012628).
  - rtc: ds1685: use EXPORT_SYMBOL_GPL for ds1685_rtc_poweroff
    (bsc#1012628).
  - net: enetc: use EXPORT_SYMBOL_GPL for enetc_phc_index
    (bsc#1012628).
  - mmc: au1xmmc: force non-modular build and remove symbol_get
    usage (bsc#1012628).
  - ARM: pxa: remove use of symbol_get() (bsc#1012628).
  - ksmbd: reduce descriptor size if remaining bytes is less than
    request size (bsc#1012628).
  - ksmbd: replace one-element array with flex-array member in
    struct smb2_ea_info (bsc#1012628).
  - ksmbd: fix slub overflow in ksmbd_decode_ntlmssp_auth_blob()
    (bsc#1012628).
  - ksmbd: fix wrong DataOffset validation of create context
    (bsc#1012628).
  - erofs: ensure that the post-EOF tails are all zeroed
    (bsc#1012628).
  - commit 603fb0d
* Thu Sep 07 2023 tiwai@suse.de
  - blacklist.conf: drop entry backported in stable 6.4.15
  - commit aa9afe7
* Wed Sep 06 2023 tbogendoerfer@suse.de
  - blacklist.conf: Added temporary blacklist until mlx5 backport could be done (missing PED number)
  - commit 653e287
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Check Intel vendor ID in tb_switch_get_generation()
    (jsc#PED-6061).
  - commit 9040262
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Log a warning if device links are not found
    (jsc#PED-6061).
  - commit 0080c7d
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Set variable tmu_params storage class specifier
    to static (jsc#PED-6061).
  - commit 2311697
* Wed Sep 06 2023 oneukum@suse.com
  - usb: misc: onboard-hub: support multiple power supplies
    (jsc#PED-6061).
  - usb: host: xhci: Do not re-initialize the XHCI HC if being
    removed (jsc#PED-6061).
  - thunderbolt: Add test case for 3 DisplayPort tunnels
    (jsc#PED-6118).
  - commit 74e5760
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Add DisplayPort 2.x tunneling support
    (jsc#PED-6118).
  - commit 5c47cef
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Make bandwidth allocation mode function names
    consistent (jsc#PED-6118).
  - commit aebe5c3
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Enable CL2 low power state (jsc#PED-6057).
  - commit 38017ba
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Add support for enhanced uni-directional TMU mode
    (jsc#PED-6061).
  - commit 6788a0e
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Increase NVM_MAX_SIZE to support Intel Barlow
    Ridge controller (jsc#PED-6061).
  - commit 76ff566
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Move constants related to NVM into nvm.c
    (jsc#PED-6061).
  - commit 9e2eab8
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Fix PCIe adapter capability length for USB4 v2
    routers (jsc#PED-6061).
  - commit 63af050
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Fix DisplayPort IN adapter capability length for
    USB4 v2 routers (jsc#PED-6061 jsc#PED-6118).
  - commit 79f78db
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Add two additional double words for adapters TMU
    for USB4 v2 routers (jsc#PED-6061).
  - commit 2382454
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Enable USB4 v2 PCIe TLP/DLLP extended encapsulation
    (jsc#PED-6061).
  - commit 13c3320
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Announce USB4 v2 connection manager support
    (jsc#PED-6061).
  - commit 2b7b8cb
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Reset USB4 v2 host router (jsc#PED-6061).
  - commit da53ab5
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Add the new USB4 v2 notification types
    (jsc#PED-6061).
  - thunderbolt: Add support for USB4 v2 80 Gb/s link
    (jsc#PED-6061).
  - commit 81b59d1
* Wed Sep 06 2023 mhocko@suse.com
  - blacklist.conf: 9011e49d54dc ("modules: only allow symbol_get of
    EXPORT_SYMBOL_GPL modules") is not really fixing any existing bug.
  - commit 541c06b
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Identify USB4 v2 routers (jsc#PED-6061).
  - commit 8f5f0bb
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Do not touch lane 1 adapter path config space
    (jsc#PED-6061).
  - commit d47992e
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Ignore data CRC mismatch for USB4 routers
    (jsc#PED-6061).
  - commit 6322c4a
* Wed Sep 06 2023 jlee@suse.com
  - supported.conf: remove Unsupported tag of einj (bsc#1023051 CVE-2016-3695)
    Removed Unsupported tag of drivers/acpi/apei/einj to align with
    15-SP5. Like 15-SP5, 15-SP6 has backported downstream patch
    acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch.
    So it should be fine.
    For ALP, we turn-off CONFIG_ACPI_APEI_EINJ and also add Unsupported
    tag to einj driver. Because ALP is new and we do not need it in ALP
    currently.
  - commit ba27138
* Wed Sep 06 2023 oneukum@suse.com
  - usb: update the ctime as well when updating mtime after an ioctl
    (git-fixes).
  - commit a1c1e20
* Wed Sep 06 2023 oneukum@suse.com
  - usb: core: add sysfs entry for usb device state (jsc#PED-6061).
  - commit 747c9c5
* Wed Sep 06 2023 oneukum@suse.com
  - xhci: Stop unnecessary tracking of free trbs in a ring
    (jsc#PED-6061).
  - commit e7a2864
* Wed Sep 06 2023 oneukum@suse.com
  - xhci: Fix transfer ring expansion size calculation
    (jsc#PED-6061).
  - commit 0c38cae
* Wed Sep 06 2023 oneukum@suse.com
  - xhci: split allocate interrupter into separate alloacte and
    add parts (jsc#PED-6061).
  - commit 98c2b9c
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Enable/disable sideband depending on USB4 port
    offline mode (jsc#PED-6061).
  - commit 953c113
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Do not send UNSET_INBOUND_SBTX when retimer NVM
    authentication started (jsc#PED-6061).
  - commit 2f36306
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Disable CL states when a DMA tunnel is established
    (jsc#PED-6057).
  - commit b3ed9bb
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Make tb_switch_clx_disable() return CL states
    that were enabled (jsc#PED-6057).
  - commit f883435
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Initialize CL states from the hardware
    (jsc#PED-6057.
  - commit f123b6e
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Prefix CL state related log messages with "CLx:
    " (jsc#PED-6057).
  - commit 000c1d2
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Prefix TMU post time log message with "TMU: "
    (jsc#PED-6061).
  - commit 0fd3fed
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Do not call CLx functions from TMU code
    (jsc#PED-6057).
  - thunderbolt: Check for first depth router in tb.c
    (jsc#PED-6057).
  - commit f52c3cc
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Switch CL states from enum to a bitmask
    (jsc#PED-6057).
  - commit 25ff961
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Move CLx enabling into tb_enable_clx()
    (jsc#PED-6061).
  - commit fbe701d
* Wed Sep 06 2023 tiwai@suse.de
  - Re-enable patches.suse/0003-Add-external-no-support-as-bad-taint-module.patch
  - commit 179979d
* Wed Sep 06 2023 denis.kirjanov@suse.com
  - ixgbevf: Remove unused function declarations (jsc#PED-4102).
  - commit d7b32c5
* Wed Sep 06 2023 denis.kirjanov@suse.com
  - ethernet: tg3: remove unreachable code (jsc#PED-3526).
  - commit cd65a79
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Get rid of __tb_switch_[en|dis]able_clx()
    (jsc#PED-6061).
  - commit 265436e
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Move CLx support functions into clx.c
    (jsc#PED-6061).
  - commit 9778ac2
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Check valid TMU configuration in
    tb_switch_tmu_configure() (jsc#PED-6061).
  - commit 72e13bd
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Move tb_enable_tmu() close to other TMU functions
    (jsc#PED-6061).
  - commit 677e0a0
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Move TMU configuration to tb_enable_tmu()
    (jsc#PED-6061).
  - commit 0bdd5bf
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Get rid of tb_switch_enable_tmu_1st_child()
    (jsc#PED-6061).
  - commit 5c56d8e
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Rework Titan Ridge TMU objection disable function
    (jsc#PED-6061).
  - commit e8db754
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Drop useless 'unidirectional' parameter from
    tb_switch_tmu_is_enabled() (jsc#PED-6061).
  - commit 4f100be
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Fix a couple of style issues in TMU code
    (jsc#PED-6061).
  - commit 02653e5
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Introduce tb_xdomain_downstream_port()
    (jsc#PED-6061).
  - commit 1cad062
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Introduce tb_switch_downstream_port()
    (jsc#PED-6061).
  - commit 4fafc5b
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Log DisplayPort adapter rate and lanes on discovery
    (jsc#PED-6061).
  - commit 1613acc
* Wed Sep 06 2023 tiwai@suse.de
  - Bluetooth: HCI: Introduce HCI_QUIRK_BROKEN_LE_CODED
    (bsc#1213972).
  - commit 7e8d545
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: dma_test: Update MODULE_DESCRIPTION (jsc#PED-6061).
  - commit 7c7578c
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Add MODULE_DESCRIPTION (jsc#PED-6061).
  - commit 036b91f
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Allow specifying custom credits for DMA tunnels
    (jsc#PED-6061).
  - commit 4cd9a38
* Wed Sep 06 2023 oneukum@suse.com
  - thunderbolt: Check for ring 0 in tb_tunnel_alloc_dma()
    (jsc#PED-6061).
  - commit 9057218
* Wed Sep 06 2023 tiwai@suse.de
  - ata: pata_falcon: fix IO base selection for Q40 (git-fixes).
  - ata: sata_gemini: Add missing MODULE_DESCRIPTION (git-fixes).
  - ata: pata_ftide010: Add missing MODULE_DESCRIPTION (git-fixes).
  - mailbox: qcom-ipcc: fix incorrect num_chans counting
    (git-fixes).
  - tpm: Enable hwrng only for Pluton on AMD CPUs (git-fixes).
  - tpm_crb: Fix an error handling path in crb_acpi_add()
    (git-fixes).
  - kconfig: fix possible buffer overflow (git-fixes).
  - kbuild: do not run depmod for 'make modules_sign' (git-fixes).
  - kbuild: rpm-pkg: define _arch conditionally (git-fixes).
  - docs/mm: remove references to hmm_mirror ops and clean typos
    (git-fixes).
  - commit e114715
* Wed Sep 06 2023 jlee@suse.com
  - Update References tag
    patches.kernel.org/6.4.10-139-Bluetooth-L2CAP-Fix-use-after-free-in-l2cap_so.patch
    (bsc#1012628 bsc#1214233 CVE-2023-40283).
  - commit 8f10909
* Wed Sep 06 2023 mkubecek@suse.cz
  - update patch metadata
  - update upstream references
    - patches.rpmify/Revert-kbuild-Hack-for-depmod-not-handling-X.Y-versi.patch
  - commit 30a3314
* Tue Sep 05 2023 palcantara@suse.de
  - cifs: Fix UAF in cifs_demultiplex_thread() (bsc#1208995
    CVE-2023-1192).
  - commit 9c2a087
* Tue Sep 05 2023 ddiss@suse.de
  - Update config files.
    CONFIG_TCM_RBD=m
  - commit 6044036
* Tue Sep 05 2023 tbogendoerfer@suse.de
  - RDMA/irdma: Move iw device ops initialization (jsc#PED-4862).
  - RDMA/irdma: Return void from irdma_init_rdma_device()
    (jsc#PED-4862).
  - RDMA/irdma: Return void from irdma_init_iw_device()
    (jsc#PED-4862).
  - ice: use ice_down_up() where applicable (jsc#PED-4876).
  - ice: Remove managed memory usage in ice_get_fw_log_cfg()
    (jsc#PED-4876).
  - ice: remove null checks before devm_kfree() calls
    (jsc#PED-4876).
  - ice: clean up freeing SR-IOV VFs (jsc#PED-4876).
  - ice: allow hot-swapping XDP programs (jsc#PED-4876).
  - ice: reduce initial wait for control queue messages
    (jsc#PED-4876).
  - iavf: remove some unused functions and pointless wrappers
    (jsc#PED-4937).
  - iavf: fix err handling for MAC replace (jsc#PED-4937).
  - i40e, xsk: fix comment typo (jsc#PED-4874).
  - ice: remove unnecessary check for old MAC == new MAC
    (jsc#PED-4876).
  - i40e: remove unnecessary check for old MAC == new MAC
    (jsc#PED-4874).
  - ice: do not re-enable miscellaneous interrupt until thread_fn
    completes (jsc#PED-4876).
  - ice: trigger PFINT_OICR_TSYN_TX interrupt instead of polling
    (jsc#PED-4876).
  - ice: introduce ICE_TX_TSTAMP_WORK enumeration (jsc#PED-4876).
  - ice: always return IRQ_WAKE_THREAD in ice_misc_intr()
    (jsc#PED-4876).
  - devlink: move port_split/unsplit() ops into devlink_port_ops
    (jsc#PED-4876).
  - nfp: devlink: register devlink port with ops (jsc#PED-4876).
  - mlxsw_core: register devlink port with ops (jsc#PED-4876).
  - ice: register devlink port for PF with ops (jsc#PED-4876).
  - devlink: introduce port ops placeholder (jsc#PED-4876).
  - devlink: Spelling corrections (jsc#PED-4876).
  - devlink: pass devlink_port pointer to ops->port_del() instead
    of index (jsc#PED-4876).
  - devlink: remove duplicate port notification (jsc#PED-4876).
  - ice: use src VSI instead of src MAC in slow-path (jsc#PED-4876).
  - ice: allow matching on meta data (jsc#PED-4876).
  - ice: specify field names in ice_prot_ext init (jsc#PED-4876).
  - ice: remove redundant Rx field from rule info (jsc#PED-4876).
  - ice: define meta data to match in switch (jsc#PED-4876).
  - ice: Remove LAG+SRIOV mutual exclusion (jsc#PED-4876).
  - ice: update PHY type to ethtool link mode mapping
    (jsc#PED-4876).
  - ice: refactor PHY type to ethtool link mode (jsc#PED-4876).
  - ice: update ICE_PHY_TYPE_HIGH_MAX_INDEX (jsc#PED-4876).
  - ice: add dynamic interrupt allocation (jsc#PED-4876).
  - ice: track interrupt vectors with xarray (jsc#PED-4876).
  - ice: add individual interrupt allocation (jsc#PED-4876).
  - ice: remove redundant SRIOV code (jsc#PED-4876).
  - ice: refactor VF control VSI interrupt handling (jsc#PED-4876).
  - ice: use preferred MSIX allocation api (jsc#PED-4876).
  - ice: use pci_irq_vector helper function (jsc#PED-4876).
  - ice: move interrupt related code to separate file
    (jsc#PED-4876).
  - overflow: Add struct_size_t() helper (jsc#PED-4876).
  - commit 36d3648
* Tue Sep 05 2023 ddiss@suse.de
  - target: compare and write backend driver sense handling
    (bsc#1177719 bsc#1213026).
  - target_core_rbd: fix leak and reduce kmalloc calls
    (bsc#1212873).
  - target_core_rbd: fix rbd_img_request.snap_id assignment
    (bsc#1212857).
  - target_core_rbd: remove snapshot existence validation code
    (bsc#1212857).
  - commit f77b0ab
* Tue Sep 05 2023 ddiss@suse.de
  - Refresh
    patches.suse/rbd-add-support-for-COMPARE_AND_WRITE-CMPEXT.patch.
  - Refresh
    patches.suse/rbd-export-some-functions-used-by-lio-rbd-backend.patch.
  - Refresh patches.suse/target-add-rbd-backend.patch.
  - Update patches.suse/target-rbd-support-COMPARE_AND_WRITE.patch
    (fate#318836, bsc#1177090 bsc#1213026).
  - commit 1b2260d
* Tue Sep 05 2023 nmorey@suse.com
  - Remove SP6-NEED-REVIEW tag of patches.suse/mlx5-add-parameter-to-disable-enhanced-IPoIB.patch
  - commit 4b4e24d
* Tue Sep 05 2023 msuchanek@suse.de
  - Update config files.
    s390: CONFIG_SCSI_IPR=n - powerpc-only driver
  - commit f1eac10
* Tue Sep 05 2023 oneukum@suse.com
  - USB: core: Fix oversight in SuperSpeed initialization
    (bsc#1213123 CVE-2023-37453).
  - commit 898ed7a
* Tue Sep 05 2023 oneukum@suse.com
  - USB: core: Fix race by not overwriting udev->descriptor in
    hub_port_init() (bsc#1213123 CVE-2023-37453).
  - commit a10e1a7
* Tue Sep 05 2023 oneukum@suse.com
  - USB: core: Change usb_get_device_descriptor() API (bsc#1213123
    CVE-2023-37453).
  - commit 0cbb8bf
* Tue Sep 05 2023 oneukum@suse.com
  - USB: core: Unite old scheme and new scheme descriptor reads
    (bsc#1213123 CVE-2023-37453).
  - commit 2d3dfbd
* Tue Sep 05 2023 oneukum@suse.com
  - Refresh
    patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch.
    fix compilation error on ALP-current
  - commit b970105
* Tue Sep 05 2023 mkubecek@suse.cz
  - series.conf: reenable patches.suse/net-allow-retransmitting-a-TCP-packet-if-original-is.patch
    Unfortunately we still need this workaround.
  - commit 73322ec
* Tue Sep 05 2023 mkubecek@suse.cz
  - Update
    patches.kernel.org/6.4.12-162-netfilter-nf_tables-fix-GC-transaction-races-w.patch
    references (add CVE-2023-4563 bsc#1214727).
  - commit 9a226db
* Tue Sep 05 2023 tiwai@suse.de
  - Update config files.
  - supported.conf: move spi-loopback-test to optional (bsc#1214883)
  - commit 6268c1d
* Tue Sep 05 2023 pmladek@suse.com
  - Delete
    patches.suse/printk-panic-Avoid-deadlock-in-printk-after-stopping-CPUs-by-NMI.patch.
    Obsoleted by the commit d51507098ff91e863 ("printk: disable optimistic spin
    during panic") (bsc#1148712).
  - commit 8cb11a0
* Tue Sep 05 2023 tiwai@suse.de
  - Update config files.
  - supported.conf: add leds-bcm63138 entry
  - commit 79dfe00
* Tue Sep 05 2023 tiwai@suse.de
  - cpufreq: Fix the race condition while updating the
    transition_task of policy (git-fixes).
  - thermal/drivers/imx8mm: Suppress log message on probe deferral
    (git-fixes).
  - thermal/drivers/mediatek/lvts_thermal: Manage threshold between
    sensors (git-fixes).
  - thermal/drivers/mediatek/lvts_thermal: Don't leave threshold
    zeroed (git-fixes).
  - thermal/drivers/mediatek/lvts_thermal: Disable undesired
    interrupts (git-fixes).
  - thermal/drivers/mediatek/lvts_thermal: Use offset threshold
    for IRQ (git-fixes).
  - thermal/drivers/mediatek/lvts_thermal: Honor sensors in
    immediate mode (git-fixes).
  - thermal/drivers/mediatek/lvts_thermal: Handle IRQ on all
    controllers (git-fixes).
  - dt-bindings: remoteproc: qcom,msm8996-mss-pil: Fix 8996 clocks
    (git-fixes).
  - dt-bindings: remoteproc: qcom,adsp: bring back firmware-name
    (git-fixes).
  - dt-bindings: remoteproc: qcom,sm8550-pas: require memory-region
    (git-fixes).
  - dt-bindings: remoteproc: qcom,sm6115-pas: correct memory-region
    constraints (git-fixes).
  - dt-bindings: remoteproc: qcom,pas: correct memory-region
    constraints (git-fixes).
  - rpmsg: glink: Add check for kstrdup (git-fixes).
  - hwspinlock: qcom: add missing regmap config for SFPB MMIO
    implementation (git-fixes).
  - leds: turris-omnia: Drop unnecessary mutex locking (git-fixes).
  - leds: trigger: tty: Do not use LED_ON/OFF constants, use
    led_blink_set_oneshot instead (git-fixes).
  - leds: Fix BUG_ON check for LED_COLOR_ID_MULTI that is always
    false (git-fixes).
  - leds: multicolor: Use rounded division when calculating color
    components (git-fixes).
  - leds: bcm63138: Rename dependency symbol ARCH_BCM4908 to
    ARCH_BCMBCA (git-fixes).
  - leds: pwm: Fix error code in led_pwm_create_fwnode()
    (git-fixes).
  - docs: printk-formats: Treat char as always unsigned (git-fixes).
  - docs: printk-formats: Fix hex printing of signed values
    (git-fixes).
  - clocksource/drivers/arm_arch_timer: Disable timer before
    programming CVAL (git-fixes).
  - commit 1808eb5
* Mon Sep 04 2023 mgorman@suse.de
  - sched, cgroup: Restore meaning to hierarchical_quota (git
    fixes).
  - sched/fair: remove util_est boosting (git fixes).
  - commit efc3e36
* Mon Sep 04 2023 oneukum@suse.com
  - Refresh
    patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch.
    (bsc#1214939)
  - commit 12ba24d
* Mon Sep 04 2023 tiwai@suse.de
  - Move upstreamed rtw88 patches into sorted section
  - commit 0992202
* Mon Sep 04 2023 mgorman@suse.de
  - mm/page_alloc: use get_pfnblock_migratetype to avoid extra
    page_to_pfn (bsc#1212886 (MM functional and performance
    backports)).
  - mm/page_alloc: remove unnecessary inner
    __get_pfnblock_flags_mask (bsc#1212886 (MM functional and
    performance backports)).
  - mm: page_alloc: remove unused parameter from
    reserve_highatomic_pageblock() (bsc#1212886 (MM functional
    and performance backports)).
  - mm/mm_init: use helper macro BITS_PER_LONG and BITS_PER_BYTE
    (bsc#1212886 (MM functional and performance backports)).
  - mm/compaction: remove unnecessary return for void function
    (bsc#1212886 (MM functional and performance backports)).
  - mm/compaction: correct comment to complete migration failure
    (bsc#1212886 (MM functional and performance backports)).
  - mm/compaction: correct comment of cached migrate pfn update
    (bsc#1212886 (MM functional and performance backports)).
  - mm/compaction: correct comment of fast_find_migrateblock
    in isolate_migratepages (bsc#1212886 (MM functional and
    performance backports)).
  - mm/compaction: skip page block marked skip in
    isolate_migratepages_block (bsc#1212886 (MM functional and
    performance backports)).
  - mm/compaction: correct last_migrated_pfn update in compact_zone
    (bsc#1212886 (MM functional and performance backports)).
  - mm/compaction: remove unnecessary "else continue" at end of
    loop in isolate_freepages_block (bsc#1212886 (MM functional
    and performance backports)).
  - mm/compaction: remove unnecessary cursor page in
    isolate_freepages_block (bsc#1212886 (MM functional and
    performance backports)).
  - mm/compaction: merge end_pfn boundary check in
    isolate_freepages_range (bsc#1212886 (MM functional and
    performance backports)).
  - mm/compaction: set compact_cached_free_pfn correctly in
    update_pageblock_skip (bsc#1212886 (MM functional and
    performance backports)).
  - mm/page_alloc: remove unneeded variable base (bsc#1212886
    (MM functional and performance backports)).
  - mm:vmscan: fix inaccurate reclaim during proactive reclaim
    (bsc#1212886 (MM functional and performance backports)).
  - mm/compaction: avoid unneeded pageblock_end_pfn when
    no_set_skip_hint is set (bsc#1212886 (MM functional and
    performance backports)).
  - mm/compaction: correct comment of candidate pfn in
    fast_isolate_freepages (bsc#1212886 (MM functional and
    performance backports)).
  - mm/rmap: correct stale comment of rmap_walk_anon and
    rmap_walk_file (bsc#1212886 (MM functional and performance
    backports)).
  - mm/mm_init.c: drop node_start_pfn from
    adjust_zone_range_for_zone_movable() (bsc#1212886 (MM functional
    and performance backports)).
  - mm: compaction: skip the memory hole rapidly when isolating free
    pages (bsc#1212886 (MM functional and performance backports)).
  - mm: compaction: use the correct type of list for free pages
    (bsc#1212886 (MM functional and performance backports)).
  - mm: page_alloc: avoid false page outside zone error info
    (bsc#1212886 (MM functional and performance backports)).
  - mm/page_alloc: use write_seqlock_irqsave() instead
    write_seqlock() + local_irq_save() (bsc#1213179 (PREEMPT_RT
    functional and performance backports)).
  - mm/page_alloc: fix min_free_kbytes calculation regarding
    ZONE_MOVABLE (bsc#1212886 (MM functional and performance
    backports)).
  - mm/filemap.c: fix update prev_pos after one read request done
    (bsc#1212886 (MM functional and performance backports)).
  - mm/mm_init.c: update obsolete comment in get_pfn_range_for_nid()
    (bsc#1212886 (MM functional and performance backports)).
  - mm: madvise: fix uneven accounting of psi (bsc#1212886 (MM
    functional and performance backports)).
  - commit b392eb6
* Mon Sep 04 2023 mgorman@suse.de
  - Revert "sched/fair: Move unused stub functions to header"
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/rt: sysctl_sched_rr_timeslice show default timeslice
    after reset (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/rt: Fix sysctl_sched_rr_timeslice intial value
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Block nohz tick_stop when cfs bandwidth in use
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Stabilize asym cpu capacity system idle cpu
    selection (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/debug: Dump domains' sched group flags (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/fair: Consider the idle state of the whole core for load
    balance (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/fair: Implement prefer sibling imbalance calculation
    between asymmetric groups (bsc#1212887 (Scheduler functional
    and performance backports)).
  - sched/topology: Record number of cores in sched group
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Determine active load balance for SMT sched groups
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/psi: make psi_cgroups_enabled static (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/core: introduce sched_core_idle_cpu() (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched: add throttled time stat for throttled children
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched: don't account throttle time for empty groups (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched: add a few helpers to wake up tasks on the current cpu
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched: add WF_CURRENT_CPU and externise ttwu (bsc#1212887
    (Scheduler functional and performance backports)).
  - commit e82e496
* Mon Sep 04 2023 iivanov@suse.de
  - wifi: brcmfmac: wcc: Add debug messages (bsc#1214931)
  - commit 7cfa155
* Mon Sep 04 2023 tzimmermann@suse.com
  - config/ppc64le: Boot up with DRM and simpledrm/ofdrm (jsc#PED-1117)
  - commit f6f8c7d
* Mon Sep 04 2023 tzimmermann@suse.com
  - config/arm64: Bootup with DRM and simpledrm (jsc#PED-1117)
  - commit 38d8860
* Mon Sep 04 2023 tzimmermann@suse.com
  - config/x86_64: Boot up with DRM and simpledrm (jsc#PED-1117)
  - commit cb0636e
* Mon Sep 04 2023 tiwai@suse.de
  - Update config files: correct kconfigs while updating 6.4.x (bsc#1214883)
    Enable forgotten configs:
    CONFIG_ACPI_TINY_POWER_BUTTON, CONFIG_ADIN_PHY, CONFIG_DRM_SSD130X,
    CONFIG_MLX90614, CONFIG_TCG_TIS_SPI, CONFIG_SPI_AMD, CONFIG_RMI4_SPI,
    CONFIG_BATTERY_DS2780, CONFIG_MFD_MADERA_SPI, CONFIG_USB_CONN_GPIO,
    CONFIG_MMC_SDHCI_XENON
    Make modular:
    CONFIG_PCI_PF_STUB, CONFIG_USB4, CONFIG_USB4_NET, CONFIG_EFI_SECRET
  - commit d98f6d8
* Mon Sep 04 2023 tiwai@suse.de
  - phy/rockchip: inno-hdmi: do not power on rk3328 post pll on
    reg write (git-fixes).
  - phy/rockchip: inno-hdmi: round fractal pixclock in rk3328
    recalc_rate (git-fixes).
  - phy/rockchip: inno-hdmi: use correct vco_div_5 macro on rk3328
    (git-fixes).
  - phy: qcom: qmp-combo: correct bias0_en programming (git-fixes).
  - mtd: rawnand: fsmc: handle clk prepare error in
    fsmc_nand_resume() (git-fixes).
  - mtd: rawnand: brcmnand: Fix mtd oobsize (git-fixes).
  - mtd: rawnand: brcmnand: Fix potential out-of-bounds access in
    oob write (git-fixes).
  - mtd: rawnand: brcmnand: Fix crash during the panic_write
    (git-fixes).
  - mtd: rawnand: brcmnand: Fix potential false time out warning
    (git-fixes).
  - drivers: usb: smsusb: fix error handling code in
    smsusb_init_device (git-fixes).
  - serial: sc16is7xx: fix bug when first setting GPIO direction
    (git-fixes).
  - serial: sc16is7xx: fix broken port 0 uart init (git-fixes).
  - serial: tegra: handle clk prepare error in tegra_uart_hw_init()
    (git-fixes).
  - tty: serial: qcom-geni-serial: Poll primary sequencer irq
    status after cancel_tx (git-fixes).
  - serial: sprd: Fix DMA buffer leak issue (git-fixes).
  - serial: sprd: Assign sprd_port after initialized to avoid
    wrong access (git-fixes).
  - serial: qcom-geni: fix opp vote on shutdown (git-fixes).
  - staging: rtl8712: fix race condition (git-fixes).
  - tcpm: Avoid soft reset when partner does not support get_status
    (git-fixes).
  - usb: typec: tcpm: set initial svdm version based on pd revision
    (git-fixes).
  - usb: typec: tcpci: clear the fault status bit (git-fixes).
  - usb: typec: bus: verify partner exists in
    typec_altmode_attention (git-fixes).
  - usb: dwc3: meson-g12a: do post init to fix broken usb after
    resumption (git-fixes).
  - USB: gadget: f_mass_storage: Fix unused variable warning
    (git-fixes).
  - USB: gadget: core: Add missing kerneldoc for vbus_work
    (git-fixes).
  - usb: phy: mxs: fix getting wrong state with
    mxs_phy_is_otg_host() (git-fixes).
  - usb: chipidea: imx: improve logic if samsung,picophy-* parameter
    is 0 (git-fixes).
  - platform/x86/amd/pmf: Fix a missing cleanup path (git-fixes).
  - platform/x86: dell-sysman: Fix reference leak (git-fixes).
  - commit 212631a
* Mon Sep 04 2023 tiwai@suse.de
  - media: mediatek: vcodec: fix potential double free (git-fixes).
  - commit cf82680
* Mon Sep 04 2023 tiwai@suse.de
  - mtd: rawnand: brcmnand: Fix ECC level field setting for v7.2
    controller (git-fixes).
  - mtd: spi-nor: Check bus width while setting QE bit (git-fixes).
  - f2fs: fix spelling in ABI documentation (git-fixes).
  - HID: wacom: remove the battery when the EKR is off (git-fixes).
  - HID: logitech-hidpp: rework one more time the retries attempts
    (git-fixes).
  - HID: logitech-dj: Fix error handling in
    logi_dj_recv_switch_to_dj_mode() (git-fixes).
  - HID: multitouch: Correct devm device reference for hidinput
    input_dev name (git-fixes).
  - HID: uclogic: Correct devm device reference for hidinput
    input_dev name (git-fixes).
  - HID: input: Support devices sending Eraser without Invert
    (git-fixes).
  - media: i2c: rdacm21: Fix uninitialized value (git-fixes).
  - media: i2c: ccs: Check rules is non-NULL (git-fixes).
  - media: ov2680: Fix regulators being left enabled on
    ov2680_power_on() errors (git-fixes).
  - media: ov2680: Fix ov2680_set_fmt() which ==
    V4L2_SUBDEV_FORMAT_TRY not working (git-fixes).
  - media: ov2680: Add ov2680_fill_format() helper function
    (git-fixes).
  - media: ov2680: Don't take the lock for try_fmt calls
    (git-fixes).
  - media: ov2680: Remove VIDEO_V4L2_SUBDEV_API ifdef-s (git-fixes).
  - media: ov2680: Fix vflip / hflip set functions (git-fixes).
  - media: ov2680: Fix ov2680_bayer_order() (git-fixes).
  - media: ov2680: Remove auto-gain and auto-exposure controls
    (git-fixes).
  - media: Documentation: Fix [GS]_ROUTING documentation
    (git-fixes).
  - media: ov5640: Fix initial RESETB state and annotate timings
    (git-fixes).
  - media: ov5640: Enable MIPI interface in ov5640_set_power_mipi()
    (git-fixes).
  - media: nxp: Fix wrong return pointer check in
    mxc_isi_crossbar_init() (git-fixes).
  - media: venus: hfi_venus: Write to VIDC_CTRL_INIT after unmasking
    interrupts (git-fixes).
  - media: venus: hfi_venus: Only consider sys_idle_indicator on V1
    (git-fixes).
  - media: go7007: Remove redundant if statement (git-fixes).
  - media: cec: core: add adap_unconfigured() callback (git-fixes).
  - media: cec: core: add adap_nb_transmit_canceled() callback
    (git-fixes).
  - media: mediatek: vcodec: Return NULL if no vdec_fb is found
    (git-fixes).
  - media: amphion: ensure the bitops don't cross boundaries
    (git-fixes).
  - media: amphion: fix UNUSED_VALUE issue reported by coverity
    (git-fixes).
  - media: amphion: fix UNINIT issues reported by coverity
    (git-fixes).
  - media: amphion: fix REVERSE_INULL issues reported by coverity
    (git-fixes).
  - media: amphion: fix CHECKED_RETURN issues reported by coverity
    (git-fixes).
  - media: rkvdec: increase max supported height for H.264
    (git-fixes).
  - media: amphion: decoder support display delay for all formats
    (git-fixes).
  - media: mtk-jpeg: Fix use after free bug due to uncanceled work
    (git-fixes).
  - media: verisilicon: Fix TRY_FMT on encoder OUTPUT (git-fixes).
  - media: amphion: add helper function to get id name (git-fixes).
  - media: amphion: reinit vpu if reqbufs output 0 (git-fixes).
  - media: cx24120: Add retval check for cx24120_message_send()
    (git-fixes).
  - media: dvb-usb: m920x: Fix a potential memory leak in
    m920x_i2c_xfer() (git-fixes).
  - media: dib7000p: Fix potential division by zero (git-fixes).
  - media: v4l2-core: Fix a potential resource leak in
    v4l2_fwnode_parse_link() (git-fixes).
  - media: i2c: tvp5150: check return value of devm_kasprintf()
    (git-fixes).
  - media: ad5820: Drop unsupported ad5823 from i2c_ and
    of_device_id tables (git-fixes).
  - media: i2c: imx290: drop format param from imx290_ctrl_update
    (git-fixes).
  - media: ov5640: fix low resolution image abnormal issue
    (git-fixes).
  - fbdev: Update fbdev source file paths (git-fixes).
  - interconnect: qcom: sm8450: Enable sync_state (git-fixes).
  - interconnect: qcom: qcm2290: Enable sync state (git-fixes).
  - misc: fastrpc: Pass proper scm arguments for static process init
    (git-fixes).
  - misc: fastrpc: Fix incorrect DMA mapping unmap request
    (git-fixes).
  - misc: fastrpc: Fix remote heap allocation request (git-fixes).
  - extcon: cht_wc: add POWER_SUPPLY dependency (git-fixes).
  - dt-bindings: extcon: maxim,max77843: restrict connector
    properties (git-fixes).
  - fsi: master-ast-cf: Add MODULE_FIRMWARE macro (git-fixes).
  - fsi: aspeed: Reset master errors after CFAM reset (git-fixes).
  - iio: accel: adxl313: Fix adxl313_i2c_id[] table (git-fixes).
  - firmware: stratix10-svc: Fix an NULL vs IS_ERR() bug in probe
    (git-fixes).
  - driver core: Call dma_cleanup() on the test_remove path
    (git-fixes).
  - driver core: test_async: fix an error code (git-fixes).
  - Documentation: devices.txt: Fix minors for ttyCPM* (git-fixes).
  - Documentation: devices.txt: Remove ttySIOC* (git-fixes).
  - Documentation: devices.txt: Remove ttyIOC* (git-fixes).
  - dt-bindings: usb: samsung,exynos-dwc3: Fix Exynos5433 compatible
    (git-fixes).
  - dt-bindings: usb: samsung,exynos-dwc3: fix order of clocks on
    Exynos5433 (git-fixes).
  - commit ec55be8
* Mon Sep 04 2023 tiwai@suse.de
  - dmaengine: idxd: Fix issues with PRS disable sysfs knob
    (git-fixes).
  - dmaengine: ste_dma40: Add missing IRQ check in d40_probe
    (git-fixes).
  - dmaengine: idxd: Modify the dependence of attribute
    pasid_enabled (git-fixes).
  - dmaengine: sh: rz-dmac: Fix destination and source data size
    setting (git-fixes).
  - arm64: defconfig: Drop CONFIG_VIDEO_IMX_MEDIA (git-fixes).
  - amba: bus: fix refcount leak (git-fixes).
  - bus: mhi: host: Skip MHI reset if device is in RDDM (git-fixes).
  - docs: ABI: fix spelling/grammar in SBEFIFO timeout interface
    (git-fixes).
  - dma-buf/sync_file: Fix docs syntax (git-fixes).
  - commit e8e8eff
* Sun Sep 03 2023 tiwai@suse.de
  - Update config files: only version bump to 6.4.14
  - commit a305aac
* Sun Sep 03 2023 tiwai@suse.de
  - Linux 6.4.14 (bsc#1012628).
  - thunderbolt: Fix a backport error for display flickering issue
    (bsc#1012628).
  - kallsyms: Fix kallsyms_selftest failure (bsc#1012628).
    Dropped patches.suse/kallsyms-Fix-kallsyms_selftest-failure.patch
  - parisc: sys_parisc: parisc_personality() is called from asm code
    (bsc#1012628).
  - lockdep: fix static memory detection even more (bsc#1012628).
    Dropped patches.suse/lockdep-fix-static-memory-detection-even-more.patch
  - ARM: module: Use module_init_layout_section() to spot init
    sections (bsc#1012628).
    Dropped patches.suse/ARM-module-Use-module_init_layout_section-to-spot-in.patch
  - arm64: module: Use module_init_layout_section() to spot init
    sections (bsc#1012628).
  - arm64: module-plts: inline linux/moduleloader.h (bsc#1012628).
  - module: Expose module_init_layout_section() (bsc#1012628).
    Dropped patches.suse/module-Expose-module_init_layout_section.patch
  - module/decompress: use vmalloc() for zstd decompression
    workspace (bsc#1012628).
    Dropped patches.suse/module-decompress-use-vmalloc-for-zstd-decompression.patch
  - ACPI: thermal: Drop nocrt parameter (bsc#1012628).
    Dropped patches.suse/ACPI-thermal-Drop-nocrt-parameter.patch
  - commit 25c76ad
* Sat Sep 02 2023 tiwai@suse.de
  - supported.conf: fix the dependency for snd-sof
  - commit 056f677
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Add per-block dirty state tracking to improve performance
    (jsc#PED-5453).
  - commit dc444ac
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Allocate ifs in ->write_begin() early (jsc#PED-5453).
  - commit 759ea54
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Refactor iomap_write_delalloc_punch() function out
    (jsc#PED-5453).
  - commit 54e20b5
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Use iomap_punch_t typedef (jsc#PED-5453).
  - commit 42ab42f
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Fix possible overflow condition in
    iomap_write_delalloc_scan (jsc#PED-5453).
  - commit e8c8c98
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Add some uptodate state handling helpers for ifs state
    bitmap (jsc#PED-5453).
  - commit f30e2be
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Drop ifs argument from iomap_set_range_uptodate()
    (jsc#PED-5453).
  - commit 2117a2e
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Rename iomap_page to iomap_folio_state and others
    (jsc#PED-5453).
  - commit 0650e04
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Remove unnecessary test from iomap_release_folio()
    (jsc#PED-5453).
  - commit 8702c3c
* Fri Sep 01 2023 ailiop@suse.com
  - iomap: Remove large folio handling in iomap_invalidate_folio()
    (jsc#PED-5453).
  - commit 221954e
* Fri Sep 01 2023 tiwai@suse.de
  - supported.conf: update for sound drivers (bsc#1214891)
  - commit 61819c4
* Fri Sep 01 2023 tiwai@suse.de
  - Update config files: enable missing ASoC Intel AVS (bsc#1214883)
  - commit c6b3355
* Fri Sep 01 2023 denis.kirjanov@suse.com
  - igb: set max size RX buffer when store bad packet is enabled
    (jsc#PED-4082).
  - commit 1fd1f97
* Fri Sep 01 2023 denis.kirjanov@suse.com
  - Update metadata
  - commit 94184dc
* Fri Sep 01 2023 tiwai@suse.de
  - blacklist.conf: add entries that have been already cherry-picked in 6.4
  - commit 3bbc83b
* Fri Sep 01 2023 tiwai@suse.de
  - ARM: 9318/1: locomo: move kernel-doc to prevent warnings
    (git-fixes).
  - PCI: hv: Fix a crash in hv_pci_restore_msi_msg() during
    hibernation (git-fixes).
  - drm/mediatek: dp: Add missing error checks in
    mtk_dp_parse_capabilities (git-fixes).
  - drm/bridge: fix -Wunused-const-variable= warning (git-fixes).
  - lockdep: fix static memory detection even more (git-fixes).
  - scripts/gdb: fix 'lx-lsmod' show the wrong size (git-fixes).
  - selftests: memfd: error out test process when child test fails
    (git-fixes).
  - selftests/bpf: Clean up fmod_ret in bench_rename test script
    (git-fixes).
  - selftests/bpf: Fix repeat option when kfunc_call verification
    fails (git-fixes).
  - selftests/bpf: fix static assert compilation issue for
    test_cls_*.c (git-fixes).
  - selftests/bpf: Fix bpf_nf failure upon test rerun (git-fixes).
  - kbuild: rust_is_available: fix confusion when a version appears
    in the path (git-fixes).
  - kbuild: rust_is_available: add check for `bindgen` invocation
    (git-fixes).
  - selftests/futex: Order calls to futex_lock_pi (git-fixes).
  - selftests/resctrl: Close perf value read fd on errors
    (git-fixes).
  - selftests/resctrl: Unmount resctrl FS if child fails to run
    benchmark (git-fixes).
  - selftests/resctrl: Don't leak buffer in fill_cache()
    (git-fixes).
  - selftests/resctrl: Add resctrl.h into build deps (git-fixes).
  - kallsyms: Fix kallsyms_selftest failure (git-fixes).
  - selftests/harness: Actually report SKIP for signal tests
    (git-fixes).
  - selftests/nolibc: drop test chmod_net (git-fixes).
  - rust: delete `ForeignOwnable::borrow_mut` (git-fixes).
  - ata,scsi: do not issue START STOP UNIT on resume (git-fixes).
  - kconfig: gconfig: drop the Show Debug Info help text
    (git-fixes).
  - Revert "kheaders: substituting --sort in archive creation"
    (git-fixes).
  - linux/netfilter.h: fix kernel-doc warnings (git-fixes).
  - selftests: mm: remove wrong kernel header inclusion (git-fixes).
  - selftests: damon: add config file (git-fixes).
  - rust: arc: fix intra-doc link in `Arc<T>::init` (git-fixes).
  - commit 588cb89
* Thu Aug 31 2023 tiwai@suse.de
  - bus: ti-sysc: Fix cast to enum warning (git-fixes).
  - wifi: mwifiex: Fix missed return in oob checks failed path
    (git-fixes).
  - selinux: keep context struct members in sync (git-fixes).
  - commit 5dd241f
* Thu Aug 31 2023 tiwai@suse.de
  - wifi: ath10k: Use RMW accessors for changing LNKCTL (git-fixes).
  - wifi: ath12k: Use RMW accessors for changing LNKCTL (git-fixes).
  - wifi: ath11k: Use RMW accessors for changing LNKCTL (git-fixes).
  - wifi: ath9k: use IS_ERR() with debugfs_create_dir() (git-fixes).
  - wifi: ath11k: Cleanup mac80211 references on failure during
    tx_complete (git-fixes).
  - wifi: ath11k: Don't drop tx_status when peer cannot be found
    (git-fixes).
  - wifi: ath9k: protect WMI command response buffer replacement
    with a lock (git-fixes).
  - wifi: ath9k: fix races between ath9k_wmi_cmd and
    ath9k_wmi_ctrl_rx (git-fixes).
  - wifi: mwifiex: avoid possible NULL skb pointer dereference
    (git-fixes).
  - wifi: mac80211: fix kernel-doc notation warning (git-fixes).
  - wifi: radiotap: fix kernel-doc notation warnings (git-fixes).
  - wifi: cfg80211: remove dead/unused enum value (git-fixes).
  - wifi: nl80211/cfg80211: add forgotten nla_policy for BSS color
    attribute (git-fixes).
  - wifi: mac80211: fix puncturing bitmap handling in CSA
    (git-fixes).
  - wifi: rtw89: 8852b: rfk: fine tune IQK parameters to improve
    performance on 2GHz band (git-fixes).
  - wifi: mwifiex: fix memory leak in mwifiex_histogram_read()
    (git-fixes).
  - wifi: ath12k: fix memcpy array overflow in
    ath12k_peer_assoc_h_he() (git-fixes).
  - wifi: ath11k: fix band selection for ppdu received in channel
    177 of 5 GHz (git-fixes).
  - wifi: mwifiex: fix error recovery in PCIE buffer descriptor
    management (git-fixes).
  - wifi: mt76: mt7915: fix power-limits while chan_switch
    (git-fixes).
  - wifi: mt76: mt7915: fix tlv length of
    mt7915_mcu_get_chan_mib_info (git-fixes).
  - wifi: mt76: testmode: add nla_policy for MT76_TM_ATTR_TX_LENGTH
    (git-fixes).
  - wifi: mt76: mt7915: remove VHT160 capability on MT7915
    (git-fixes).
  - wifi: mt76: mt7996: fix WA event ring size (git-fixes).
  - wifi: mt76: mt7996: use correct phy for background radar event
    (git-fixes).
  - wifi: mt76: mt7996: fix bss wlan_idx when sending bss_info
    command (git-fixes).
  - wifi: mt76: mt7921: fix non-PSC channel scan fail (git-fixes).
  - wifi: mt76: mt7921: fix skb leak by txs missing in AMSDU
    (git-fixes).
  - commit 621a6cf
* Thu Aug 31 2023 tiwai@suse.de
  - pinctrl: cherryview: fix address_space_handler() argument
    (git-fixes).
  - pinctrl: mlxbf3: Remove gpio_disable_free() (git-fixes).
  - soc: qcom: qmi_encdec: Restrict string length in decode
    (git-fixes).
  - soc: qcom: smem: Fix incompatible types in comparison
    (git-fixes).
  - soc: qcom: ocmem: Fix NUM_PORTS & NUM_MACROS macros (git-fixes).
  - r8169: fix ASPM-related issues on a number of systems with
    NIC version from RTL8168h (git-fixes).
  - wifi: mt76: mt7921: do not support one stream on secondary
    antenna only (git-fixes).
  - wifi: mt76: mt7915: rework tx bytes counting when WED is active
    (git-fixes).
  - wifi: mt76: mt7915: rework tx packets counting when WED is
    active (git-fixes).
  - wifi: mt76: mt7915: fix background radar event being blocked
    (git-fixes).
  - wifi: mt76: mt7996: fix header translation logic (git-fixes).
  - wifi: mwifiex: Fix OOB and integer underflow when rx packets
    (git-fixes).
  - wifi: rtw89: debug: Fix error handling in
    rtw89_debug_priv_btc_manual_set() (git-fixes).
  - spi: tegra114: Remove unnecessary NULL-pointer checks
    (git-fixes).
  - spi: mpc5xxx-psc: Fix unsigned expression compared with zero
    (git-fixes).
  - spi: tegra20-sflash: fix to check return value of
    platform_get_irq() in tegra_sflash_probe() (git-fixes).
  - regulator: dt-bindings: qcom,rpm: fix pattern for children
    (git-fixes).
  - regmap: rbtree: Use alloc_flags for memory allocations
    (git-fixes).
  - regmap: cache: Revert "Add 64-bit mode support" (git-fixes).
  - regmap: Revert "add 64-bit mode support" and Co (git-fixes).
  - thermal/of: Fix potential uninitialized value access
    (git-fixes).
  - PM / devfreq: Fix leak in devfreq_dev_release() (git-fixes).
  - powercap: arm_scmi: Remove recursion while parsing zones
    (git-fixes).
  - platform/chrome: chromeos_acpi: print hex string for
    ACPI_TYPE_BUFFER (git-fixes).
  - pstore/ram: Check start of empty przs during init (git-fixes).
  - procfs: block chmod on /proc/thread-self/comm (git-fixes).
  - proc: use generic setattr() for /proc/$PID/net (git-fixes).
  - Revert "wifi: ath6k: silence false positive
    - Wno-dangling-pointer warning on GCC 12" (git-fixes).
  - Revert "wifi: ath11k: Enable threaded NAPI" (git-fixes).
  - staging: vchiq_arm: Remove extra struct vchiq_instance
    declaration (git-fixes).
  - soc: rockchip: dtpm: use C99 array init syntax (git-fixes).
  - selinux: make labeled NFS work when mounted before policy load
    (git-fixes).
  - selinux: do not leave dangling pointer behind (git-fixes).
  - thermal/drivers/qcom/tsens: Drop unused legacy structs
    (git-fixes).
  - powercap: intel_rapl: Remove unused field in struct rapl_if_priv
    (git-fixes).
  - commit 333ae48
* Thu Aug 31 2023 tiwai@suse.de
  - PCI/DOE: Fix destroy_work_on_stack() race (git-fixes).
  - PCI: microchip: Remove cast between incompatible function type
    (git-fixes).
  - PCI: keembay: Remove cast between incompatible function type
    (git-fixes).
  - PCI: meson: Remove cast between incompatible function type
    (git-fixes).
  - Revert "PCI: tegra194: Enable support for 256 Byte payload"
    (git-fixes).
  - PCI: rockchip: Use 64-bit mask on MSI 64-bit PCI address
    (git-fixes).
  - PCI: qcom-ep: Switch MHI bus master clock off during L1SS
    (git-fixes).
  - PCI: microchip: Correct the DED and SEC interrupt bit offsets
    (git-fixes).
  - PCI: apple: Initialize pcie->nvecs before use (git-fixes).
  - PCI: Mark NVIDIA T4 GPUs to avoid bus reset (git-fixes).
  - PCI/PM: Only read PCI_PM_CTRL register when available
    (git-fixes).
  - PCI: pciehp: Use RMW accessors for changing LNKCTL (git-fixes).
  - PCI: Add locking to RMW PCI Express Capability Register
    accessors (git-fixes).
  - pinctrl: mediatek: assign functions to configure pin bias on
    MT7986 (git-fixes).
  - pinctrl: mediatek: fix pull_type data for MT7981 (git-fixes).
  - pinctrl: mcp23s08: check return value of devm_kasprintf()
    (git-fixes).
  - ipmi_si: fix a memleak in try_smi_init() (git-fixes).
  - ipmi:ssif: Fix a memory leak when scanning for an adapter
    (git-fixes).
  - ipmi:ssif: Add check for kstrdup (git-fixes).
  - of: unittest: Restore indentation in overlay_bad_add_dup_prop
    test (git-fixes).
  - of: unittest: Fix overlay type in apply/revert check
    (git-fixes).
  - of: overlay: Call of_changeset_init() early (git-fixes).
  - of: unittest: fix null pointer dereferencing in
    of_unittest_find_node_by_name() (git-fixes).
  - of: fix htmldocs build warnings (git-fixes).
  - module/decompress: use vmalloc() for zstd decompression
    workspace (git-fixes).
  - nilfs2: fix WARNING in mark_buffer_dirty due to discarded
    buffer reuse (git-fixes).
  - lib/test_meminit: allocate pages up to order MAX_ORDER
    (git-fixes).
  - HWPOISON: offline support: fix spelling in Documentation/ABI/
    (git-fixes).
  - mac80211: make ieee80211_tx_info padding explicit (git-fixes).
  - hwrng: iproc-rng200 - Implement suspend and resume calls
    (git-fixes).
  - hwrng: pic32 - use devm_clk_get_enabled (git-fixes).
  - hwrng: nomadik - keep clock enabled while hwrng is registered
    (git-fixes).
  - hwmon: (tmp513) Fix the channel number in tmp51x_is_visible()
    (git-fixes).
  - irqchip/loongson-eiointc: Fix return value checking of
    eiointc_index (git-fixes).
  - Revert "media: uvcvideo: Limit power line control for Acer
    EasyCamera" (git-fixes).
  - media: Revert "media: exynos4-is: Remove dependency on obsolete
    SoC support" (git-fixes).
  - PCI: rcar-host: Remove unused static pcie_base and pcie_dev
    (git-fixes).
  - irqchip/mmp: Remove non-DT codepath (git-fixes).
  - commit 2974f21
* Thu Aug 31 2023 tiwai@suse.de
  - drm/radeon: Use RMW accessors for changing LNKCTL (git-fixes).
  - drm/amdgpu: Use RMW accessors for changing LNKCTL (git-fixes).
  - dt-bindings: clocks: imx8mp: make sai4 a dummy clock
    (git-fixes).
  - dt-bindings: clock: xlnx,versal-clk: drop select:false
    (git-fixes).
  - dt-bindings: pinctrl: qcom,pmic-gpio: document PMC8180 and
    PMC8180C (git-fixes).
  - dt-bindings: pinctrl: amlogic,meson-pinctrl-common: allow gpio
    hogs (git-fixes).
  - dt-bindings: pinctrl: amlogic,meson-pinctrl: allow
    gpio-line-names (git-fixes).
  - EDAC/igen6: Fix the issue of no error events (git-fixes).
  - EDAC/i10nm: Skip the absent memory controllers (git-fixes).
  - dt-bindings: thermal: lmh: update maintainer address
    (git-fixes).
  - dt-bindings: qcom: Allow SoC names ending in "pro" (git-fixes).
  - dt-bindings: clock: qcom,gcc-sc8280xp: Add missing GDSCs
    (git-fixes).
  - dt-bindings: crypto: ti,sa2ul: make power-domains conditional
    (git-fixes).
  - dt-bindings: arm: msm: kpss-acc: Make the optional reg truly
    optional (git-fixes).
  - firmware: ti_sci: Use system_state to determine polling
    (git-fixes).
  - firmware: meson_sm: fix to avoid potential NULL pointer
    dereference (git-fixes).
  - firmware: cs_dsp: Fix new control name check (git-fixes).
  - drm/msm/a6xx: Fix GMU lockdep splat (git-fixes).
  - drm/msm/a2xx: Call adreno_gpu_init() earlier (git-fixes).
  - drm/msm/dpu: fix the irq index in
    dpu_encoder_phys_wb_wait_for_commit_done (git-fixes).
  - drm/msm/mdp5: Don't leak some plane state (git-fixes).
  - dt-bindings: clock: qcom, dispcc-sm6125: Require GCC PLL0 DIV
    clock (git-fixes).
  - drm/msm: Update dev core dump to not print backwards
    (git-fixes).
  - fbdev/ep93xx-fb: Do not assign to struct fb_info.dev
    (git-fixes).
  - dt-bindings: net: mediatek,net: add missing mediatek,mt7621-eth
    (git-fixes).
  - gpio: pca9570: fix kerneldoc (git-fixes).
  - dt-bindings: net: rockchip-dwmac: fix {tx|rx}-delay
    defaults/range in schema (git-fixes).
  - dt-bindings: hwmon: moortec,mr75203: fix multipleOf for
    coefficients (git-fixes).
  - dt-bindings: phy: mixel,mipi-dsi-phy: Remove assigned-clock*
    properties (git-fixes).
  - dt-bindings: clock: qcom,gcc-sm8250: add missing bi_tcxo_ao
    clock (git-fixes).
  - dt-bindings: usb: usb251xb: correct swap-dx-lanes type to uint32
    (git-fixes).
  - dt-bindings: pm8941-misc: Fix usb_id and usb_vbus definitions
    (git-fixes).
  - dt-bindings: backlight: pwm: Make power-supply not required
    (git-fixes).
  - dt-bindings: leds: Drop redundant cpus enum match (git-fixes).
  - dt-bindings: gpio: Remove FSI domain ports on Tegra234
    (git-fixes).
  - dt-bindings: display: msm: sm8350-mdss: Fix DSI compatible
    (git-fixes).
  - dt-bindings: samsung,mipi-dsim: Use port-base reference
    (git-fixes).
  - dt-bindings: mtd: qcom: Fix a property position (git-fixes).
  - dt-bindings: nand: meson: Fix 'nand-rb' property (git-fixes).
  - commit 1352d14
* Thu Aug 31 2023 tiwai@suse.de
  - docs: kernel-parameters: Refer to the correct bitmap function
    (git-fixes).
  - drm/etnaviv: fix dumping of active MMU context (git-fixes).
  - drm/amd/pm: fix variable dereferenced issue in
    amdgpu_device_attr_create() (git-fixes).
  - drm/mediatek: Fix void-pointer-to-enum-cast warning (git-fixes).
  - drm/mediatek: Fix potential memory leak if vmap() fail
    (git-fixes).
  - drm/mediatek: Fix dereference before null check (git-fixes).
  - drm/mediatek: Add cnt checking for coverity issue (git-fixes).
  - drm/mediatek: Remove freeing not dynamic allocated memory
    (git-fixes).
  - drm/mediatek: Fix uninitialized symbol (git-fixes).
  - drm/panel: simple: Add missing connector type and pixel format
    for AUO T215HVN01 (git-fixes).
  - drm: Remove references to removed transitional helpers
    (git-fixes).
  - drm/repaper: Reduce temporary buffer size in repaper_fb_dirty()
    (git-fixes).
  - drm/armada: Fix off-by-one error in
    armada_overlay_get_property() (git-fixes).
  - drm/ast: report connection status on Display Port (git-fixes).
  - drm/ast: Add BMC virtual connector (git-fixes).
  - drm/atomic-helper: Update reference to
    drm_crtc_force_disable_all() (git-fixes).
  - drm/tegra: dpaux: Fix incorrect return value of platform_get_irq
    (git-fixes).
  - drm: xlnx: zynqmp_dpsub: Add missing check for dma_set_mask
    (git-fixes).
  - drm/amd/display: dc.h: eliminate kernel-doc warnings
    (git-fixes).
  - drm/amdgpu: avoid integer overflow warning in
    amdgpu_device_resize_fb_bar() (git-fixes).
  - drm/amd/display: Do not set drr on pipe commit (git-fixes).
  - drm/bridge: anx7625: Drop device lock before
    drm_helper_hpd_irq_event() (git-fixes).
  - drm: adv7511: Fix low refresh rate register for ADV7533/5
    (git-fixes).
  - drm/bridge: anx7625: Use common macros for HDCP capabilities
    (git-fixes).
  - drm/bridge: anx7625: Use common macros for DP power sequencing
    commands (git-fixes).
  - drm/hyperv: Fix a compilation issue because of not including
    screen_info.h (git-fixes).
  - drm/ast: Fix DRAM init on AST2200 (git-fixes).
  - drm/mxsfb: Disable overlay plane in
    mxsfb_plane_overlay_atomic_disable() (git-fixes).
  - drm: bridge: dw-mipi-dsi: Fix enable/disable of DSI controller
    (git-fixes).
  - drm/bridge: tc358764: Fix debug print parameter order
    (git-fixes).
  - cred: remove unsued extern declaration change_create_files_as()
    (git-fixes).
  - crypto: caam - fix unchecked return value error (git-fixes).
  - crypto: api - Use work queue in crypto_destroy_instance
    (git-fixes).
  - crypto: af_alg - Decrement struct key.usage in
    alg_set_by_key_serial() (git-fixes).
  - crypto: stm32 - Properly handle pm_runtime_get failing
    (git-fixes).
  - crypto: stm32 - fix MDMAT condition (git-fixes).
  - crypto: qat - change value of default idle filter (git-fixes).
  - cpufreq: powernow-k8: Use related_cpus instead of cpus in
    driver.exit() (git-fixes).
  - cpufreq: brcmstb-avs-cpufreq: Fix -Warray-bounds bug
    (git-fixes).
  - cpufreq: amd-pstate-ut: Fix kernel panic when loading the driver
    (git-fixes).
  - cpuidle: teo: Update idle duration estimate when choosing
    shallower state (git-fixes).
  - crypto: ixp4xx - silence uninitialized variable warning
    (git-fixes).
  - drm/msm: provide fb_dirty implemenation (git-fixes).
  - drm/vmwgfx: Add unwind hints around RBP clobber (git-fixes).
  - Documentation: kunit: Modular tests should not depend on KUNIT=y
    (git-fixes).
  - commit becb350
* Thu Aug 31 2023 tiwai@suse.de
  - clk: qcom: gcc-qdu1000: Fix clkref clocks handling (git-fixes).
  - clk: qcom: gcc-qdu1000: Fix gcc_pcie_0_pipe_clk_src clock
    handling (git-fixes).
  - clk: qcom: gcc-sm8450: Use floor ops for SDCC RCGs (git-fixes).
  - clk: qcom: gcc-sm6350: Fix gcc_sdcc2_apps_clk_src (git-fixes).
  - clk: qcom: reset: Use the correct type of sleep/delay based
    on length (git-fixes).
  - clk: qcom: gcc-sm8250: Fix gcc_sdcc2_apps_clk_src (git-fixes).
  - clk: qcom: gcc-sc7180: Fix up gcc_sdcc2_apps_clk_src
    (git-fixes).
  - clk: qcom: gcc-mdm9615: use proper parent for pll0_vote clock
    (git-fixes).
  - clk: qcom: dispcc-sc8280xp: Use ret registers on GDSCs
    (git-fixes).
  - clk: qcom: turingcc-qcs404: fix missing resume during probe
    (git-fixes).
  - clk: qcom: mss-sc7180: fix missing resume during probe
    (git-fixes).
  - clk: qcom: q6sstop-qcs404: fix missing resume during probe
    (git-fixes).
  - clk: qcom: lpasscc-sc7280: fix missing resume during probe
    (git-fixes).
  - clk: qcom: dispcc-sm8550: fix runtime PM imbalance on probe
    errors (git-fixes).
  - clk: qcom: dispcc-sm8450: fix runtime PM imbalance on probe
    errors (git-fixes).
  - clk: qcom: camcc-sc7180: fix async resume during probe
    (git-fixes).
  - clk: qcom: gcc-sm7150: Add CLK_OPS_PARENT_ENABLE to sdcc2 rcg
    (git-fixes).
  - clk: qcom: gcc-sc8280xp: Add missing GDSC flags (git-fixes).
  - clk: imx: pll14xx: dynamically configure PLL for
    393216000/361267200Hz (git-fixes).
  - clk: imx: pll14xx: align pdiv with reference manual (git-fixes).
  - clk: imx: composite-8m: fix clock pauses when set_rate would
    be a no-op (git-fixes).
  - clk: imx8mp: fix sai4 clock (git-fixes).
  - clk: imx: imx8ulp: update SPLL2 type (git-fixes).
  - clk: imx: pllv4: Fix SPLL2 MULT range (git-fixes).
  - clk: rockchip: rk3568: Fix PLL rate setting for 78.75MHz
    (git-fixes).
  - clk: sunxi-ng: Modify mismatched function name (git-fixes).
  - drivers: clk: keystone: Fix parameter judgment in
    _of_pll_clk_init() (git-fixes).
  - bus: ti-sysc: Fix build warning for 64-bit build (git-fixes).
  - Bluetooth: btusb: Do not call kfree_skb() under
    spin_lock_irqsave() (git-fixes).
  - Bluetooth: Fix potential use-after-free when clear keys
    (git-fixes).
  - can: tcan4x5x: Remove reserved register 0x814 from writable
    table (git-fixes).
  - can: gs_usb: gs_usb_receive_bulk_callback(): count RX overflow
    errors also in case of OOM (git-fixes).
  - cpufreq: amd-pstate-ut: Remove module parameter access
    (git-fixes).
  - clocksource: Handle negative skews in "skew is too large"
    messages (git-fixes).
  - clk: samsung: Re-add support for Exynos4212 CPU clock
    (git-fixes).
  - can: m_can: fix coding style (git-fixes).
  - commit d40bf6b
* Thu Aug 31 2023 tiwai@suse.de
  - arm64: dts: qcom: sc8280xp-x13s: Unreserve NC pins (git-fixes).
  - arm64: dts: qcom: msm8996: Fix dsi1 interrupts (git-fixes).
  - arm64: dts: qcom: msm8998: Add missing power domain to MMSS SMMU
    (git-fixes).
  - arm64: dts: qcom: msm8998: Drop bus clock reference from MMSS
    SMMU (git-fixes).
  - arm64: dts: qcom: apq8016-sbc: Fix ov5640 regulator supply names
    (git-fixes).
  - arm64: dts: qcom: sm8550-mtp: Add missing supply for L1B
    regulator (git-fixes).
  - arm64: dts: qcom: sm8150: Fix the I2C7 interrupt (git-fixes).
  - arm64: dts: qcom: msm8996-gemini: fix touchscreen VIO supply
    (git-fixes).
  - arm64: dts: qcom: msm8953-vince: drop duplicated touschreen
    parent interrupt (git-fixes).
  - arm64: dts: qcom: sdm845: Fix the min frequency of
    "ice_core_clk" (git-fixes).
  - arm64: dts: qcom: sdm845: Add missing RPMh power domain to GCC
    (git-fixes).
  - arm64: dts: qcom: pmi8994: Add missing OVP interrupt
    (git-fixes).
  - arm64: dts: qcom: pmi8950: Add missing OVP interrupt
    (git-fixes).
  - arm64: dts: qcom: pm660l: Add missing short interrupt
    (git-fixes).
  - arm64: dts: qcom: pm6150l: Add missing short interrupt
    (git-fixes).
  - arm64: dts: qcom: sm8250: Mark PCIe hosts as DMA coherent
    (git-fixes).
  - arm64: dts: qcom: sm8450-hdk: remove pmr735b PMIC inclusion
    (git-fixes).
  - arm64: dts: qcom: pmk8350: fix ADC-TM compatible string
    (git-fixes).
  - arm64: dts: qcom: pmr735b: fix thermal zone name (git-fixes).
  - arm64: dts: qcom: pm8350b: fix thermal zone name (git-fixes).
  - arm64: dts: qcom: pm8350: fix thermal zone name (git-fixes).
  - arm64: dts: qcom: sm8350: Use proper CPU compatibles
    (git-fixes).
  - arm64: dts: qcom: sm8350: Add missing LMH interrupts to cpufreq
    (git-fixes).
  - arm64: dts: qcom: sm8350: Fix CPU idle state residency times
    (git-fixes).
  - arm64: dts: qcom: sdm845-tama: Set serial indices and
    stdout-path (git-fixes).
  - arm64: dts: qcom: msm8996: Add missing interrupt to the USB2
    controller (git-fixes).
  - arm64: dts: qcom: sc8280xp: Add missing SCM interconnect
    (git-fixes).
  - arm64: dts: qcom: sc8280xp-crd: Correct vreg_misc_3p3 GPIO
    (git-fixes).
  - arm64: dts: qcom: msm8916-l8150: correct light sensor VDDIO
    supply (git-fixes).
  - arm64: dts: qcom: sm8250: correct dynamic power coefficients
    (git-fixes).
  - arm64: dts: qcom: sm6350: Fix ZAP region (git-fixes).
  - arm64: dts: qcom: sm8150: use proper DSI PHY compatible
    (git-fixes).
  - arm64: dts: rockchip: Enable SATA on Radxa E25 (git-fixes).
  - arm64: dts: rockchip: Fix PCIe regulators on Radxa E25
    (git-fixes).
  - arm64: dts: ti: k3-am62x-sk-common: Update main-i2c1 frequency
    (git-fixes).
  - arm64: dts: ti: k3-j784s4: Fix interrupt ranges for wkup &
    main gpio (git-fixes).
  - arm64: dts: ti: k3-am62-main: Remove power-domains from crypto
    node (git-fixes).
  - arm64: dts: imx8mp-debix: remove unused fec pinctrl node
    (git-fixes).
  - arm64: dts: renesas: rzg2l: Fix txdv-skew-psec typos
    (git-fixes).
  - arm64: tegra: Fix HSUART for Smaug (git-fixes).
  - arm64: tegra: Fix HSUART for Jetson AGX Orin (git-fixes).
  - arm64: tegra: Update AHUB clock parent and rate (git-fixes).
  - arm64: tegra: Update AHUB clock parent and rate on Tegra234
    (git-fixes).
  - ARM: OMAP2+: Fix -Warray-bounds warning in _pwrdm_state_switch()
    (git-fixes).
  - arm64: defconfig: enable Qualcomm MSM8996 Global Clock
    Controller as built-in (git-fixes).
  - ALSA: pcm: Fix missing fixup call in compat hw_refine ioctl
    (git-fixes).
  - ASoC: tegra: Fix SFC conversion for few rates (git-fixes).
  - ASoC: cs43130: Fix numerator/denominator mixup (git-fixes).
  - ASoC: soc-compress: Fix deadlock in soc_compr_open_fe
    (git-fixes).
  - ASoC: SOF: amd: clear dsp to host interrupt status (git-fixes).
  - ASoC: SOF: Intel: fix u16/32 confusion in LSDIID (git-fixes).
  - ASoC: SOF: Intel: hda-mlink: fix off-by-one error (git-fixes).
  - ASoC: fsl: fsl_qmc_audio: Fix snd_pcm_format_t values handling
    (git-fixes).
  - ALSA: ac97: Fix possible error value of *rac97 (git-fixes).
  - ASoC: stac9766: fix build errors with REGMAP_AC97 (git-fixes).
  - backlight/lv5207lp: Compare against struct fb_info.device
    (git-fixes).
  - backlight/gpio_backlight: Compare against struct fb_info.device
    (git-fixes).
  - backlight/bd6107: Compare against struct fb_info.device
    (git-fixes).
  - audit: fix possible soft lockup in __audit_inode_child()
    (git-fixes).
  - ARM: module: Use module_init_layout_section() to spot init
    sections (git-fixes).
  - module: Expose module_init_layout_section() (git-fixes).
  - arm64: mm: use ptep_clear() instead of pte_clear() in
    clear_flush() (git-fixes).
  - Bluetooth: hci_conn: Fix not allowing valid CIS ID (git-fixes).
  - Bluetooth: ISO: Fix not checking for valid CIG/CIS IDs
    (git-fixes).
  - Bluetooth: Remove unused declaration amp_read_loc_info()
    (git-fixes).
  - Bluetooth: nokia: fix value check in
    nokia_bluetooth_serdev_probe() (git-fixes).
  - ACPI: x86: s2idle: Fix a logic error parsing AMD constraints
    table (git-fixes).
  - ACPI: thermal: Drop nocrt parameter (git-fixes).
  - arm64: sdei: abort running SDEI handlers during crash
    (git-fixes).
  - arm64: vdso: remove two .altinstructions related symbols
    (git-fixes).
  - arm64/ptrace: Clean up error handling path in sve_set_common()
    (git-fixes).
  - arm64/fpsimd: Only provide the length to cpufeature for xCR
    registers (git-fixes).
  - arm_pmu: Add PERF_PMU_CAP_EXTENDED_HW_TYPE capability
    (git-fixes).
  - ARM: ptrace: Restore syscall skipping for tracers (git-fixes).
  - ARM: ptrace: Restore syscall restart tracing (git-fixes).
  - Bluetooth: coredump: fix building with coredump disabled
    (git-fixes).
  - ACPI: platform: Ignore SMB0001 only when it has resources
    (git-fixes).
  - ACPI: bus: Introduce acpi_match_acpi_device() helper
    (git-fixes).
  - ACPI: bus: Constify acpi_companion_match() returned value
    (git-fixes).
  - accessibility: use C99 array init (git-fixes).
  - ARM: versatile: mark mmc_status() static (git-fixes).
  - ARM: dts: BCM5301X: MR26: MR32: remove bogus nand-ecc-algo
    property (git-fixes).
  - ARM: dts: exynos: Re-introduce Exynos4212 DTSI (git-fixes).
  - ARM: 9314/1: tcm: move tcm_init() prototype to asm/tcm.h
    (git-fixes).
  - commit 6febe3e
* Thu Aug 31 2023 jack@suse.cz
  - md/raid0: Fix performance regression for large sequential writes
    (bsc#1213916).
  - commit 7ba95b5
* Thu Aug 31 2023 jack@suse.cz
  - md/raid0: Factor out helper for mapping and submitting a bio
    (bsc#1213916).
  - commit f2d9299
* Thu Aug 31 2023 denis.kirjanov@suse.com
  - bnx2x: new flag for track HW resource allocation (jsc#PED-5057).
  - commit d1a4bac
* Thu Aug 31 2023 denis.kirjanov@suse.com
  - bnx2x: Remove unnecessary ternary operators (jsc#PED-5057).
  - commit ccf8576
* Thu Aug 31 2023 oneukum@suse.com
  - usb: dwc3: Add error logs for unknown endpoint events
    (jsc#PED-4296).
  - commit e632528
* Thu Aug 31 2023 tiwai@suse.de
  - Update config files: disable CONFIG_LIVEPATCH on kvmsmall flavors more consistently
  - commit 95df0d9
* Thu Aug 31 2023 denis.kirjanov@suse.com
  - igc: Decrease PTM short interval from 10 us to 1 us (jsc#PED-4075).
  - commit 19c485c
* Thu Aug 31 2023 denis.kirjanov@suse.com
  - igc: Add support for multiple in-flight TX timestamps (jsc#PED-4075).
  - commit c4d3fce
* Thu Aug 31 2023 tiwai@suse.de
  - Move upstreamed BT and pinctrl patches into sorted section
  - commit ff3c429
* Thu Aug 31 2023 tiwai@suse.de
  - firmware: qemu_fw_cfg: Do not hard depend on
    CONFIG_HAS_IOPORT_MAP (bsc#1214773).
  - Update config files: enable CONFIG_FW_CFG_SYSFS for armv7hl
  - commit 5a5093f
* Thu Aug 31 2023 tiwai@suse.de
  - mm/gup: reintroduce FOLL_NUMA as FOLL_HONOR_NUMA_FAULT
    (bsc#1012628).
  - Refresh
    patches.suse/mm-gup-add-missing-gup_must_unshare-check-to-gup_huge_pgd.patch.
  - commit 3766f26
* Thu Aug 31 2023 tiwai@suse.de
  - nfsd: Fix race to FREE_STATEID and cl_revoked (bsc#1012628).
  - Refresh
    patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch.
  - commit c83219a
* Thu Aug 31 2023 mwilck@suse.com
  - Refresh patches.suse/dm-mpath-leastpending-path-update.
    Fix warning about STATUSTYPE_IMA.
  - commit caca08f
* Thu Aug 31 2023 mwilck@suse.com
  - Refresh and enable patches.suse/fcoe-reduce-max_sectors.
  - commit 6b3df50
* Thu Aug 31 2023 tiwai@suse.de
  - Moved upstreamed DRM and opal patches into sorted section
  - commit e879562
* Thu Aug 31 2023 tiwai@suse.de
  - Update config files: only version changes to 6.4.13
  - commit f6cd6ea
* Thu Aug 31 2023 tiwai@suse.de
  - sched/cpuset: Bring back cpuset_mutex (bsc#1012628).
    Dropped patches.suse/sched-cpuset-Bring-back-cpuset_mutex.patch
  - commit 5ab50d0
* Thu Aug 31 2023 tiwai@suse.de
  - Linux 6.4.13 (bsc#1012628).
  - netfilter: nf_tables: fix kdoc warnings after gc rework
    (bsc#1012628).
  - TIOCSTI: Document CAP_SYS_ADMIN behaviour in Kconfig
    (bsc#1012628).
  - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG
    (bsc#1012628).
    Dropped patches.suse/ASoC-amd-vangogh-select-CONFIG_SND_AMD_ACP_CONFIG.patch
  - maple_tree: disable mas_wr_append() when other readers are
    possible (bsc#1012628).
  - ASoC: amd: yc: Fix a non-functional mic on Lenovo 82SJ
    (bsc#1012628).
  - gpio: sim: pass the GPIO device's software node to irq domain
    (bsc#1012628).
  - gpio: sim: dispose of irq mappings before destroying the
    irq_sim domain (bsc#1012628).
  - dma-buf/sw_sync: Avoid recursive lock during fence signal
    (bsc#1012628).
  - pinctrl: renesas: rza2: Add lock around
    pinctrl_generic{{add,remove}_group,{add,remove}_function}
    (bsc#1012628).
  - pinctrl: renesas: rzv2m: Fix NULL pointer dereference in
    rzv2m_dt_subnode_to_map() (bsc#1012628).
  - pinctrl: renesas: rzg2l: Fix NULL pointer dereference in
    rzg2l_dt_subnode_to_map() (bsc#1012628).
  - ASoC: cs35l56: Read firmware uuid from a device property
    instead of _SUB (bsc#1012628).
  - ASoC: SOF: ipc4-pcm: fix possible null pointer deference
    (bsc#1012628).
  - clk: Fix undefined reference to `clk_rate_exclusive_{get,put}'
    (bsc#1012628).
  - scsi: core: raid_class: Remove raid_component_add()
    (bsc#1012628).
  - scsi: ufs: ufs-qcom: Clear qunipro_g4_sel for HW major version >
    5 (bsc#1012628).
  - scsi: snic: Fix double free in snic_tgt_create() (bsc#1012628).
  - madvise:madvise_free_pte_range(): don't use mapcount() against
    large folio for sharing check (bsc#1012628).
  - madvise:madvise_cold_or_pageout_pte_range(): don't use
    mapcount() against large folio for sharing check (bsc#1012628).
  - drm/i915: Fix error handling if driver creation fails during
    probe (bsc#1012628).
  - can: raw: add missing refcount for memory leak fix
    (bsc#1012628).
  - thunderbolt: Fix Thunderbolt 3 display flickering issue on
    2nd hot plug onwards (bsc#1012628).
  - PCI: acpiphp: Use pci_assign_unassigned_bridge_resources()
    only for non-root bus (bsc#1012628).
  - media: vcodec: Fix potential array out-of-bounds in encoder
    queue_setup (bsc#1012628).
  - pinctrl: amd: Mask wake bits on probe again (bsc#1012628).
  - of: dynamic: Refactor action prints to not use "%pOF" inside
    devtree_lock (bsc#1012628).
  - of: unittest: Fix EXPECT for parse_phandle_with_args_map()
    test (bsc#1012628).
  - radix tree: remove unused variable (bsc#1012628).
  - riscv: Fix build errors using binutils2.37 toolchains
    (bsc#1012628).
  - riscv: Handle zicsr/zifencei issue between gcc and binutils
    (bsc#1012628).
  - lib/clz_ctz.c: Fix __clzdi2() and __ctzdi2() for 32-bit kernels
    (bsc#1012628).
  - ACPI: resource: Fix IRQ override quirk for PCSpecialist Elimina
    Pro 16 M (bsc#1012628).
  - batman-adv: Hold rtnl lock during MTU update via netlink
    (bsc#1012628).
  - batman-adv: Fix batadv_v_ogm_aggr_send memory leak
    (bsc#1012628).
  - batman-adv: Fix TT global entry leak when client roamed back
    (bsc#1012628).
  - batman-adv: Do not get eth header before
    batadv_check_management_packet (bsc#1012628).
  - batman-adv: Don't increase MTU when set by user (bsc#1012628).
  - batman-adv: Trigger events for auto adjusted MTU (bsc#1012628).
  - selinux: set next pointer before attaching to list
    (bsc#1012628).
  - NFS: Fix a use after free in nfs_direct_join_group()
    (bsc#1012628).
  - nilfs2: fix general protection fault in
    nilfs_lookup_dirty_data_buffers() (bsc#1012628).
  - mm: multi-gen LRU: don't spin during memcg release
    (bsc#1012628).
  - mm: memory-failure: fix unexpected return value in
    soft_offline_page() (bsc#1012628).
  - mm: add a call to flush_cache_vmap() in vmap_pfn()
    (bsc#1012628).
  - cgroup/cpuset: Free DL BW in case can_attach() fails
    (bsc#1012628).
    Drop patches.suse/cgroup-cpuset-Free-DL-BW-in-case-can_attach-fails.patch
  - sched/deadline: Create DL BW alloc, free & check overflow
    interface (bsc#1012628).
    Drop patches.suse/sched-deadline-Create-DL-BW-alloc-free-check-overflow-interface.patch
  - cgroup/cpuset: Iterate only if DEADLINE tasks are present
    (bsc#1012628).
  - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets
    (bsc#1012628).
    Drop patches.suse/sched-cpuset-Keep-track-of-SCHED_DEADLINE-task-in-cpusets.patch
  - cgroup/cpuset: Rename functions dealing with DEADLINE accounting
    (bsc#1012628).
  - drm/i915: fix display probe for IVB Q and IVB D GT2 server
    (bsc#1012628).
  - drm/i915/display: Handle GMD_ID identification in display code
    (bsc#1012628).
  - x86/fpu: Set X86_FEATURE_OSXSAVE feature after enabling OSXSAVE
    in CR4 (bsc#1012628).
  - x86/fpu: Invalidate FPU state correctly on exec() (bsc#1012628).
  - LoongArch: Fix hw_breakpoint_control() for watchpoints
    (bsc#1012628).
  - drm/i915: Fix HPD polling, reenabling the output poll work as
    needed (bsc#1012628).
  - drm/display/dp: Fix the DP DSC Receiver cap size (bsc#1012628).
  - drm/i915/dgfx: Enable d3cold at s2idle (bsc#1012628).
  - drm/panfrost: Skip speed binning on EOPNOTSUPP (bsc#1012628).
  - drm: Add an HPD poll helper to reschedule the poll work
    (bsc#1012628).
  - drm/vmwgfx: Fix possible invalid drm gem put calls
    (bsc#1012628).
  - drm/vmwgfx: Fix shader stage validation (bsc#1012628).
  - mm/gup: handle cont-PTE hugetlb pages correctly in
    gup_must_unshare() via GUP-fast (bsc#1012628).
  - mm: enable page walking API to lock vmas during the walk
    (bsc#1012628).
  - selftests/mm: FOLL_LONGTERM need to be updated to 0x100
    (bsc#1012628).
  - ALSA: ymfpci: Fix the missing snd_card_free() call at probe
    error (bsc#1012628).
  - shmem: fix smaps BUG sleeping while atomic (bsc#1012628).
  - mm,ima,kexec,of: use memblock_free_late from
    ima_free_kexec_buffer (bsc#1012628).
  - clk: Fix slab-out-of-bounds error in devm_clk_release()
    (bsc#1012628).
  - NFSv4: Fix dropped lock for racing OPEN and delegation return
    (bsc#1012628).
  - platform/x86: ideapad-laptop: Add support for new hotkeys
    found on ThinkBook 14s Yoga ITL (bsc#1012628).
  - platform/x86: lenovo-ymc: Add Lenovo Yoga 7 14ACN6 to
    ec_trigger_quirk_dmi_table (bsc#1012628).
  - wifi: mac80211: limit reorder_buf_filtered to avoid UBSAN
    warning (bsc#1012628).
  - ibmveth: Use dcbf rather than dcbfl (bsc#1012628).
  - spi: spi-cadence: Fix data corruption issues in slave mode
    (bsc#1012628).
  - ASoC: cs35l41: Correct amp_gain_tlv values (bsc#1012628).
  - ASoC: amd: yc: Add VivoBook Pro 15 to quirks list for acp6x
    (bsc#1012628).
  - bonding: fix macvlan over alb bond support (bsc#1012628).
  - rtnetlink: Reject negative ifindexes in RTM_NEWLINK
    (bsc#1012628).
  - netfilter: nf_tables: defer gc run if previous batch is still
    pending (bsc#1012628).
  - netfilter: nf_tables: fix out of memory error handling
    (bsc#1012628).
  - netfilter: nf_tables: use correct lock to protect gc_list
    (bsc#1012628).
  - netfilter: nf_tables: GC transaction race with abort path
    (bsc#1012628).
  - netfilter: nf_tables: flush pending destroy work before netlink
    notifier (bsc#1012628).
  - netfilter: nf_tables: validate all pending tables (bsc#1012628).
  - i40e: fix potential NULL pointer dereferencing of pf->vf
    i40e_sync_vsi_filters() (bsc#1012628).
  - net/sched: fix a qdisc modification with ambiguous command
    request (bsc#1012628).
  - igc: Fix the typo in the PTM Control macro (bsc#1012628).
  - igb: Avoid starting unnecessary workqueues (bsc#1012628).
  - can: isotp: fix support for transmission of SF without flow
    control (bsc#1012628).
  - net: ethernet: mtk_eth_soc: fix NULL pointer on hw reset
    (bsc#1012628).
  - tg3: Use slab_build_skb() when needed (bsc#1012628).
  - selftests: bonding: do not set port down before adding to bond
    (bsc#1012628).
  - ice: Fix NULL pointer deref during VF reset (bsc#1012628).
  - Revert "ice: Fix ice VF reset during iavf initialization"
    (bsc#1012628).
  - ice: fix receive buffer size miscalculation (bsc#1012628).
  - ipv4: fix data-races around inet->inet_id (bsc#1012628).
  - net: validate veth and vxcan peer ifindexes (bsc#1012628).
  - net: bcmgenet: Fix return value check for fixed_phy_register()
    (bsc#1012628).
  - net: bgmac: Fix return value check for fixed_phy_register()
    (bsc#1012628).
  - net: mdio: mdio-bitbang: Fix C45 read/write protocol
    (bsc#1012628).
  - net: dsa: mt7530: fix handling of 802.1X PAE frames
    (bsc#1012628).
  - selftests: mlxsw: Fix test failure on Spectrum-4 (bsc#1012628).
  - mlxsw: Fix the size of 'VIRT_ROUTER_MSB' (bsc#1012628).
  - mlxsw: reg: Fix SSPR register layout (bsc#1012628).
  - mlxsw: pci: Set time stamp fields also when its type is
    MIRROR_UTC (bsc#1012628).
  - ipvlan: Fix a reference count leak warning in ipvlan_ns_exit()
    (bsc#1012628).
  - dccp: annotate data-races in dccp_poll() (bsc#1012628).
  - sock: annotate data-races around prot->memory_pressure
    (bsc#1012628).
  - net: dsa: felix: fix oversize frame dropping for always closed
    tc-taprio gates (bsc#1012628).
  - devlink: add missing unregister linecard notification
    (bsc#1012628).
  - octeontx2-af: SDP: fix receive link config (bsc#1012628).
  - tracing: Fix memleak due to race between current_tracer and
    trace (bsc#1012628).
  - tracing/synthetic: Allocate one additional element for size
    (bsc#1012628).
  - tracing/synthetic: Skip first entry for stack traces
    (bsc#1012628).
  - tracing/synthetic: Use union instead of casts (bsc#1012628).
  - tracing: Fix cpu buffers unavailable due to 'record_disabled'
    missed (bsc#1012628).
  - wifi: iwlwifi: mvm: add dependency for PTP clock (bsc#1012628).
  - can: raw: fix lockdep issue in raw_release() (bsc#1012628).
  - can: raw: fix receiver memory leak (bsc#1012628).
  - jbd2: fix a race when checking checkpoint buffer busy
    (bsc#1012628).
  - jbd2: remove journal_clean_one_cp_list() (bsc#1012628).
  - jbd2: remove t_checkpoint_io_list (bsc#1012628).
  - PCI: acpiphp: Reassign resources on bridge if necessary
    (bsc#1012628).
  - xprtrdma: Remap Receive buffers after a reconnect (bsc#1012628).
  - NFSv4: fix out path in __nfs4_get_acl_uncached (bsc#1012628).
  - NFSv4.2: fix error handling in nfs42_proc_getxattr
    (bsc#1012628).
  - commit 1bfff59
* Thu Aug 31 2023 jlee@suse.com
  - Refresh
    patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch.
    Fixed backporting issue of
    0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch, the
    issue causes that all kernel module can NOT pass the hash blacklist
    checking. System boot will hang when security boot is enabled.
    The kernel/module_signing.c be moved to kernel/module/signing.c. When
    backporting the original patch to new C source file, I lost one
    statement for setting the value of wholelen. It causes that the
    value of wholelen is zero.
  - commit 23db872
* Wed Aug 30 2023 fweisbecker@suse.de
  - Delete downstream arm64 CONFIG_PREEMPT_DYNAMIC support
    Upstream has a proper solution now.
    Remove:
    patches.suse/static_call-Use-non-function-types-to-refer-to-the-t.patch
    patches.suse/arm64-implement-support-for-static-call-trampolines.patch
    patches.suse/sched-preempt-Prepare-for-supporting-CONFIG_GENERIC_.patch
    patches.suse/arm64-Implement-IRQ-exit-preemption-static-call-for-.patch
    patches.suse/arm64-Implement-HAVE_PREEMPT_DYNAMIC.patch
    patches.suse/static_call-Fix-tools_headers.patch
    patches.suse/sched-preempt-Tell-about-PREEMPT_DYNAMIC-on-kernel-h.patch
  - commit 544b42e
* Wed Aug 30 2023 jlee@suse.com
  - Remove SP6-NEED-REVIEW tag of
    patches.suse/0001-efi-do-not-automatically-generate-secret-key.patch
  - commit bee5a51
* Wed Aug 30 2023 mwilck@suse.com
  - Delete patches.suse/dm-table-switch-to-readonly.
    This patch is ancient, and upstream multipath-tools has taken
    a lot of care to improve handling of read-only devices in the
    meantime.
  - commit 414f55e
* Wed Aug 30 2023 mwilck@suse.com
  - Refresh and enable patches.suse/dm-mpath-no-partitions-feature.
  - commit 5c355e7
* Wed Aug 30 2023 mwilck@suse.com
  - Enable patches.suse/dm-mpath-leastpending-path-update
  - commit 931db33
* Wed Aug 30 2023 mbenes@suse.cz
  - Keep and refresh live patching OOT patches
  - Refresh
    patches.suse/Revert-Revert-kbuild-use-flive-patching-when-CONFIG_LIVEPATCH-is-enabled.patch.
  - Refresh
    patches.suse/Revert-kallsyms-unexport-kallsyms_lookup_name-and-kallsyms_on_each_symbol.patch.
  - Refresh patches.suse/livepatch-dump-ipa-clones.patch.
    Refresh configs appropriately.
  - commit d9c04f0
* Wed Aug 30 2023 jlee@suse.com
  - Refresh
    patches.suse/0011-PM-hibernate-require-hibernate-snapshot-image-to-be-.patch.
    Respin and remove SP6-NEED-REVIEW tag
  - commit bdade2f
* Wed Aug 30 2023 mbenes@suse.cz
  - Keep and refresh patches.suse/prepare-arm64-klp.
    Having a live patching support on arm64 arch is still in future but
    better be prepared than sorry.
  - commit ce951ea
* Wed Aug 30 2023 vbabka@suse.cz
  - Refresh
    patches.kernel.org/6.4.3-006-fork-lock-VMAs-of-the-parent-process-when-forki.patch.
    Mark duplicate Alt-commit.
  - commit d42a7e3
* Wed Aug 30 2023 mwilck@suse.com
  - Refresh and enable
    patches.suse/sd-always-retry-READ-CAPACITY-for-ALUA-state-transit.patch.
  - commit ef20ec6
* Wed Aug 30 2023 mwilck@suse.com
  - Refresh and enable
    patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch.
  - commit f191f06
* Wed Aug 30 2023 mwilck@suse.com
  - Refresh and enable
    patches.suse/scsi-do-not-put-scsi_common-in-a-separate-module.patch.
  - commit 7f0ed1b
* Wed Aug 30 2023 mwilck@suse.com
  - Refresh and enable
    patches.suse/scsi-add-disable_async_probing-module-argument.patch.
  - commit 3d3db3a
* Wed Aug 30 2023 mwilck@suse.com
  - Refresh and enable patches.suse/drivers-base-implement-dev_enable_async_probe.patch.
  - commit c77fab8
* Wed Aug 30 2023 mwilck@suse.com
  - Refresh and enable patches.suse/0012-nvme-add-TCP-TSAS-definitions.patch.
  - commit 3fded15
* Wed Aug 30 2023 mwilck@suse.com
  - Refresh and enable patches.suse/scsi_probe_lun-retry-after-timeout.patch.
    We had expected upstream to come up with a generic solution for this issue,
    but the patch set from Mike Christie ("scsi: Allow scsi_execute users to
    control retries") hasn't been merged yet.
  - commit a7b4538
* Wed Aug 30 2023 jlee@suse.com
  - Refresh
    patches.suse/0010-PM-hibernate-a-option-to-request-that-snapshot-image.patch.
  - Respin and remove SP6-NEED-REVIEW tag
  - Update config files.
    Add "CONFIG_HIBERNATE_VERIFICATION_FORCE is not set" to x86_64/default
  - commit d54d8a5
* Wed Aug 30 2023 jslaby@suse.cz
  - rpm/mkspec-dtb: support for nested subdirs
    Commit 724ba6751532 ("ARM: dts: Move .dts files to vendor
    sub-directories") moved the dts to nested subdirs, add a support for
    that. That is, generate a %dir entry in %files for them.
  - commit 6484eda
* Wed Aug 30 2023 jlee@suse.com
  - Remove SP6-NEED-REVIEW tag of
    patches.suse/0009-PM-hibernate-prevent-EFI-secret-key-to-be-regenerate.patch
  - commit b17726b
* Wed Aug 30 2023 jlee@suse.com
  - Refresh
    patches.suse/0008-PM-hibernate-Generate-and-verify-signature-for-snaps.patch.
  - Respin and remove SP6-NEED-REVIEW tag
  - Update config files.
    Add CONFIG_HIBERNATE_VERIFICATION=y to x86_64/default
  - commit 6734d6b
* Wed Aug 30 2023 mhocko@suse.com
  - Update
    patches.kernel.org/6.4.8-233-mm-mempolicy-Take-VMA-lock-before-replacing-pol.patch
    (bsc#1012628, bsc#1214772, CVE-2023-4611).
  - commit 6826347
* Wed Aug 30 2023 jlee@suse.com
  - Refresh
    patches.suse/0007-PM-hibernate-encrypt-hidden-area.patch.
    Respin and remove SP6-NEED-REVIEW tag
  - commit 1387f3a
* Wed Aug 30 2023 jlee@suse.com
  - Refresh
    patches.suse/0006-efi-allow-user-to-regenerate-secret-key.patch.
    Respin and remove SP6-NEED-REVIEW tag
  - commit ac459a4
* Wed Aug 30 2023 jlee@suse.com
  - Refresh
    patches.suse/0005-efi-generate-secret-key-in-EFI-boot-environment.patch.
  - Respin and remove SP6-NEED-REVIEW tag
  - Update config files.
    Add CONFIG_EFI_SECRET_KEY=y and CONFIG_HIDDEN_AREA=y to x86_64/default
  - commit 71d7282
* Tue Aug 29 2023 jlee@suse.com
  - Remove SP6-NEED-REVIEW tag of
    patches.suse/0002-hibernate-avoid-the-data-in-hidden-area-to-be-snapsh.patch
  - commit 3e6ea23
* Tue Aug 29 2023 vbabka@suse.cz
  - Delete patches.suse/mm-khugepaged-disable-thp-for-fs.patch.
    CONFIG_READ_ONLY_THP_FOR_FS is now disabled properly (bsc#1195774).
  - commit 01da5a1
* Tue Aug 29 2023 vbabka@suse.cz
  - Update config files. Disable CONFIG_READ_ONLY_THP_FOR_FS (bsc#1195774).
  - commit da35a7b
* Tue Aug 29 2023 tiwai@suse.de
  - Move upstreamed powerpc patches into sorted section
  - commit 8dc244c
* Tue Aug 29 2023 tiwai@suse.de
  - Move upstreamed ACPI patch into sorted section
  - commit f6c39ca
* Tue Aug 29 2023 tiwai@suse.de
  - i2c: i801: Add support for Intel Meteor Lake PCH-S (jsc#PED-4696
    jsc#PED-4698).
  - i2c: i801: Add support for Intel Meteor Lake SoC-S (jsc#PED-4696
    jsc#PED-4698).
  - i2c: i801: Enlarge device name field in i801_ids table
    (jsc#PED-4696 jsc#PED-4698).
  - commit b2dab8e
* Tue Aug 29 2023 jslaby@suse.cz
  - platform/x86:intel/pmc: Add Meteor Lake IOE-M PMC related maps
    (jsc#PED-6091).
  - platform/x86:intel/pmc: Add Meteor Lake IOE-P PMC related maps
    (jsc#PED-6091).
  - platform/x86:intel/pmc: Use SSRAM to discover pwrm base address
    of primary PMC (jsc#PED-6091).
  - platform/x86:intel/pmc: Discover PMC devices (jsc#PED-6091).
  - platform/x86:intel/pmc: Enable debugfs multiple PMC support
    (jsc#PED-6091).
  - platform/x86:intel/pmc: Add support to handle multiple PMCs
    (jsc#PED-6091).
  - platform/x86:intel/pmc: Combine core_init() and core_configure()
    (jsc#PED-6091).
  - commit c417bbb
* Tue Aug 29 2023 jslaby@suse.cz
  - Update
    patches.kernel.org/6.4.4-485-platform-x86-intel-pmc-Update-maps-for-Meteor-L.patch
    (bsc#1012628 jsc#PED-6091).
  - commit c13a250
* Tue Aug 29 2023 iivanov@suse.de
  - Refresh patches.suse/lan78xx-Enable-LEDs-and-auto-negotiation.patch
    Remove SP6-NEED-REVIEW tag.
  - commit a73dd2f
* Tue Aug 29 2023 iivanov@suse.de
  - Refresh patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch.
    Remove SP6-NEED-REVIEW tag.
  - commit 7ad5e63
* Tue Aug 29 2023 iivanov@suse.de
  - Delete patches.suse/soc-bcm-bcm2835-pm-add-support-for-bcm2711.patch
    Implemented by upstream commit:
    commit df76234276e22136b2468825c18407fdfbb2076a
    Author: Stefan Wahren <stefan.wahren@i2se.com>
    Date:   Sat Jun 25 13:36:15 2022 +0200
      mfd: bcm2835-pm: Add support for BCM2711
  - commit 8483810
* Tue Aug 29 2023 iivanov@suse.de
  - Delete patches.suse/reset-raspberrypi-don-t-reset-usb-if-already-up.patch
    As per my comment#47 in bsc#1180336 tested with TW at that moment.
    Briefly tested kernel with above kernel workaround
    reverted, using USB keyboard. It was detected during boot
    and plugging it in and out seems to properly detected and
    handled.
    raspberrypi-firmware          - 2022.01.24-1.1
    raspberrypi-eeprom[-firmware] - 2021.04.29-2.1
    u-boot-rpiarm64               - 2022.01-2.1
  - commit 34fe1ed
* Tue Aug 29 2023 iivanov@suse.de
  - Delete patches.suse/drm-v3d-add-support-for-bcm2711.patch.
    Merged upstream.
    commit e5a068983cf41bfee2c15656e62f401c5f8b0437
    Author: Peter Robinson <pbrobinson@gmail.com>
    Date:   Fri Jun 3 10:26:07 2022 +0100
      drm/v3d: Add support for bcm2711
  - commit dfe2489
* Tue Aug 29 2023 petr.pavlu@suse.com
  - Delete
    patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch.
    Patches oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch and
    0001-oracleasm-4.0-compat-changes.patch together previously exported
    function bio_map_user_iov() for use in the oracleasm KMP.
    This downstream change is no longer necessary because oracleasm in
    15-SP6 has a patch which avoids its use:
    oracleasm-asm_bio_map_user_iov-and-asm_bio_unmap-update-for-5.15+-kernel.patch.
    Kernel patch 0001-oracleasm-4.0-compat-changes.patch was already dropped
    in 15-SP6 by commit 67f601c4765. Remove the associated patch
    oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch too.
  - commit 893eaeb
* Tue Aug 29 2023 jlee@suse.com
  - Refresh
    patches.suse/0001-security-create-hidden-area-to-keep-sensitive-data.patch.
  - Respin and remove SP6-NEED-REVIEW tag
  - Update config files.
    Add # CONFIG_HIDDEN_AREA is not set
  - commit c7bc13d
* Tue Aug 29 2023 jlee@suse.com
  - Refresh
    patches.suse/Bluetooth-hci_ldisc-check-HCI_UART_PROTO_READY-flag-.patch.
  - Respin and remove SP6-NEED-REVIEW tag
  - Change Git-commit id to 9c33663af9ad115f90c076a1828129a3fbadea98
  - commit d45a993
* Tue Aug 29 2023 oneukum@suse.com
  - Delete patches.suse/nxp-nci-add-NXP1002-id.patch.
    gone upstream
  - commit b030abb
* Tue Aug 29 2023 jlee@suse.com
  - Refresh
    patches.suse/0004-MODSIGN-checking-the-blacklisted-hash-before-loading.patch.
    Respin and remove SP6-NEED-REVIEW tag
  - commit f2aed69
* Tue Aug 29 2023 jlee@suse.com
  - Delete
    patches.suse/0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch.
    Removed 0001-MODSIGN-do-not-load-mok-when-secure-boot-disabled.patch
    because it be merged on upstream since v5.17-rc1. The commit id is
    92ad19559ea9a8ec6f158480934ae26ebfe2c14f.
  - commit d1df84c
* Tue Aug 29 2023 jlee@suse.com
  - Refresh
    patches.suse/acpi-Disable-APEI-error-injection-if-the-kernel-is-lockeddown.patch.
    Respin and remove SP6-NEED-REVIEW tag
  - commit 19b185d
* Mon Aug 28 2023 jack@suse.cz
  - patches.suse/add-suse-supported-flag.patch: Add CONFIG_MODULES dependency
  - commit 045364c
* Mon Aug 28 2023 ematsumiya@suse.de
  - supported.conf: update fs/cifs -> fs/smb/client
    Also update fs/smbfs_common -> fs/smb/common.
    (changes introduced by upstream 38c8a9a5208).
  - commit 6514fbf
* Mon Aug 28 2023 ematsumiya@suse.de
  - Update config files.
    Unset CONFIG_SMB_SERVER*.
  - commit 4e9535f
* Mon Aug 28 2023 oneukum@suse.com
  - reenabling our NFC fix for SLEPOS
    A clean fix is worked upon, but upstream is difficult
  - commit 9351328
* Mon Aug 28 2023 oneukum@suse.com
  - Refresh
    patches.suse/0001-kvm-Reintroduce-nopvspin-kernel-parameter.patch.
    We cannot drop a kernel parameter without warning.
    So teh restoration needs to be restored.
  - commit 90496d6
* Mon Aug 28 2023 tzimmermann@suse.com
  - Enable patches.suse/0001-Reserve-64MiB-of-CMA-for-RPi3-s-VC4.patch
    Re-enable the patch on SLE15-SP6. We need the extra CMA memory to
    OOM errors in graphics code.
  - commit 19f6c08
* Mon Aug 28 2023 tzimmermann@suse.com
  - Enable patches/patches.suse/0001-firmware-sysfb-Add-parameter-to-enable-sysfb-support.patch
    Refresh the patch and re-enable it on SLE15-SP6. We'll need this patch until
    Nvidia provides decent console emulation.
  - commit f568f53
* Mon Aug 28 2023 tzimmermann@suse.com
  - Remove patches.suse/0001-drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch
    The patch is identical to patches.suse/drm-vmwgfx-Avoid-NULL-ptr-deref-in-vmw_cmd_dx_define.patch,
    hence remove it.
  - commit a2f6396
* Mon Aug 28 2023 mgorman@suse.de
  - mm: avoid 'might_sleep()' in get_mmap_lock_carefully()
    (bsc#1212886 (MM functional and performance backports)).
  - mm: compaction: fix endless looping over same migrate block
    (bsc#1212886 (MM functional and performance backports)).
  - mm: compaction: convert to use a folio in
    isolate_migratepages_block() (bsc#1212886 (MM functional and
    performance backports)).
  - commit e867814
* Mon Aug 28 2023 oneukum@suse.com
  - Delete patches.suse/kABI-padding-for-qat.patch.
    No longer applicable. Should be redone after qat updates
  - commit c6645e0
* Mon Aug 28 2023 oneukum@suse.com
  - Refresh patches.suse/kABI-padding-for-generic-crypto.patch.
    reworked. Structure much changed in v6.4
  - commit 530349c
* Mon Aug 28 2023 oneukum@suse.com
  - reenabled kABI padding for FPGA
    minimal cost, high potential utility
  - commit 964471a
* Mon Aug 28 2023 oneukum@suse.com
  - reenabled kABI padding for the generic crypto layer
    cost is minimal, but if we need it we will really need it
  - commit 113e068
* Mon Aug 28 2023 oneukum@suse.com
  - reenable kABI padding for rfkill
    needed in SP6, too
  - commit 88c90bc
* Mon Aug 28 2023 oneukum@suse.com
  - Refresh patches.suse/paddings-for-mediatek-802.11.patch.
  - Refresh patches.suse/paddings-for-realtik-802.11.patch.
    reenabled WiFi kABI placeholders for SP6
  - commit eb82166
* Mon Aug 28 2023 neilb@suse.de
  - Refresh patches.suse/md-display-timeout-error.patch.
    Enable this patch which is still needed for SP6
  - commit dd44ffd
* Mon Aug 28 2023 neilb@suse.de
  - Refresh
    patches.suse/0001-NFS-flush-out-dirty-data-on-file-fput.patch.
  - Refresh
    patches.suse/NFS-Handle-missing-attributes-in-OPEN-reply.patch.
  - Refresh patches.suse/NFS-flush-dirty-data-on-fput-fix.patch.
  - Refresh
    patches.suse/NFS-only-invalidate-dentrys-that-are-clearly-invalid.patch.
  - Refresh patches.suse/mvfs-workaround.patch.
  - Refresh patches.suse/nfs-access-cache-no-negative.patch.
  - Refresh patches.suse/nfs-set-acl-perm.patch.
  - Refresh
    patches.suse/nfsd-allow-delegation-state-ids-to-be-revoked-and-th.patch.
  - Refresh
    patches.suse/nfsd-allow-lock-state-ids-to-be-revoked-and-then-fre.patch.
  - Refresh
    patches.suse/nfsd-allow-open-state-ids-to-be-revoked-and-then-fre.patch.
  - Refresh patches.suse/nfsd-dont-revoke-v4-0-states.patch.
  - Refresh
    patches.suse/nfsd-prepare-for-supporting-admin-revocation-of-stat.patch.
    Enable multiple NFS patches which are still needed.
  - commit 143db46
* Mon Aug 28 2023 neilb@suse.de
  - Delete patches.suse/NFSv3-handle-out-of-order-write-replies.patch.
    Fixed in v6.4 by
    Commit: 3db63daabe21 ("NFSv3: handle out-of-order write replies.")
  - commit 3e2542b
* Mon Aug 28 2023 neilb@suse.de
  - Delete patches.suse/NFS-do-not-take-i_rwsem-for-swap-IO.patch.
    and patches.suse/NFS-move-generic_write_checks-call-from-nfs_file_dir.patch
    Both fixed in 5.18 by
    Commit: 64158668ac8b ("NFS: swap IO handling is slightly different for O_DIRECT IO")
  - commit 6dbdada
* Mon Aug 28 2023 neilb@suse.de
  - Delete patches.suse/MM-reclaim-mustn-t-enter-FS-for-swap-over-NFS.patch.
    Fixed in 5.19 by
    Commit: d791ea676b66 ("mm: reclaim mustn't enter FS for SWP_FS_OPS swap-space")
  - commit 15ce6a7
* Mon Aug 28 2023 neilb@suse.de
  - Delete patches.suse/NFSv4.1-bc-request-hold-xprt-ref.patch.
    Fixed in 5.4 by
    Commit: 875f0706accd ("SUNRPC: The TCP back channel mustn't disappear while requests are outstanding")
  - commit 4d05deb
* Sat Aug 26 2023 jslaby@suse.cz
  - Refresh
    patches.suse/x86-alternative-Make-debug-alternative-selective.patch.
  - Refresh
    patches.suse/x86-alternative-Support-relocations-in-alternatives.patch.
  - Refresh
    patches.suse/x86-lib-memmove-Decouple-ERMS-from-FSRM.patch.
    Update for SLE15-SP6 (upstream versions apply cleanly now) and move to
    sorted section.
  - commit b13a7e4
* Fri Aug 25 2023 jeffm@suse.com
  - Refresh patches.suse/reiserfs-mark-read-write-mode-unsupported.patch.
    This is still needed for migrations.
  - commit 3960d8d
* Fri Aug 25 2023 jeffm@suse.com
  - Delete reiserfs fixes that can only be triggered in read-write mode.
  - Delete patches.suse/reiserfs-add-check-to-detect-corrupted-directory-entry.patch.
  - Delete patches.suse/reiserfs-don-t-panic-on-bad-directory-entries.patch.
    We haven't supported read-write reiserfs at all in SLE15, so we can drop these.
  - commit a4a758e
* Fri Aug 25 2023 jeffm@suse.com
  - Refresh patches.suse/procfs-add-tunable-for-fd-fdinfo-dentry-retention.patch.
    This patch is still needed to avoid stalls while freeing
    /proc/pid/task/tid/fd{,info} dentries on huge systems.
  - commit 6c2d081
* Fri Aug 25 2023 jeffm@suse.com
  - Refresh patches.suse/oracleasm-reinstate-bio_map_user_iov-declaration-in-.patch.
    This patch is still required for the oracleasm KMP to work.
  - commit f45d5f5
* Fri Aug 25 2023 tiwai@suse.de
  - Update config files: back to CONFIG_PREEMPTY_NONE=y for x86_64 & arm64 default
    Unlike SLE15-SP5, CONFIG_PREEMPT_NONE, _VOLUNTARY and CONFIG_PREEMPT
    specify the default scheduler while the dynamic preemption switch is
    enabled via CONFIG_PREEMPT_DYNAMIC=y.  It was set to a wrong scheduler
    mistakenly while converting to the 6.4-based configs.
  - commit 3e4023b
* Fri Aug 25 2023 tiwai@suse.de
  - Update 6.5-rc patch references (bsc#1213666 CVE-2023-3772 CVE-2023-31248 bsc#1213061 CVE-2023-35001 bsc#1213059 CVE-2023-3776 bsc#1213588 CVE-2023-3611 bsc#1213585 bsc#1213812 CVE-2023-4004 CVE-2023-4147 bsc#1213968 bsc#1213287 CVE-2023-20569 CVE-2023-34319 XSA-432 bsc#1213546)
  - commit 36505d8
* Fri Aug 25 2023 ohering@suse.de
  - drop obsolete Hyper-V TDX patch
  - commit 4a2ee7b
* Fri Aug 25 2023 ohering@suse.de
  - reenable Hyper-V guest-os-id for accurate telemetry (bsc#1189965)
  - commit d456d31
* Fri Aug 25 2023 tiwai@suse.de
  - Delete patches.suse/revert-modpost-remove-get_next_text-and-make-grab-release_-file-s.patch
    The revert is already included in patches.suse/add-suse-supported-flag.patch
  - commit e7660e5
* Fri Aug 25 2023 tbogendoerfer@suse.de
  - Update
    patches.kernel.org/6.4.12-140-xfrm-add-forgotten-nla_policy-for-XFRMA_MTIMER.patch
    (bsc#1012628 bsc#1213667 CVE-2023-3773).
    Added CVE reference.
  - commit 250df45
* Fri Aug 25 2023 tbogendoerfer@suse.de
  - Update
    patches.kernel.org/6.4.12-139-xfrm-add-NULL-check-in-xfrm_update_ae_params.patch
    (bsc#1012628 #1213666 CVE-2023-3772).
    Added CVE reference.
  - commit 5b6ca7b
* Fri Aug 25 2023 tiwai@suse.de
  - Add missing x86 fixes from SLE15-SP5 (bsc#1206578 bsc#1213287 CVE-2023-20569)
    Still disabled, to be reviewed
  - commit a9a725a
* Fri Aug 25 2023 tiwai@suse.de
  - ASoC: lower "no backend DAIs enabled for ... Port" log severity
    (git-fixes).
  - ALSA: hda/cs8409: Support new Dell Dolphin Variants (git-fixes).
  - arm64: xor-neon: mark xor_arm64_neon_*() static (git-fixes).
  - commit 16c12e7
* Fri Aug 25 2023 tiwai@suse.de
  - ALSA: hda/realtek: Switch Dell Oasis models to use SPI
    (git-fixes).
  - commit 30e64ff
* Fri Aug 25 2023 tiwai@suse.de
  - Documentation: devices.txt: reconcile serial/ucc_uart minor
    numers (git-fixes).
  - Revert "debugfs, coccinelle: check for obsolete
    DEFINE_SIMPLE_ATTRIBUTE() usage" (git-fixes).
  - cifs: add missing return value check for cifs_sb_tlink
    (bsc#1193629).
  - ASoC: atmel: Fix the 8K sample parameter in I2SC master
    (git-fixes).
  - ASoC: rt711-sdca: fix for JD event handling in ClockStop Mode0
    (git-fixes).
  - ASoC: rt711: fix for JD event handling in ClockStop Mode0
    (git-fixes).
  - ASoc: codecs: ES8316: Fix DMIC config (git-fixes).
  - ASoC: rt5682-sdw: fix for JD event handling in ClockStop Mode0
    (git-fixes).
  - ASoC: da7219: Check for failure reading AAD IRQ events
    (git-fixes).
  - ASoC: da7219: Flush pending AAD IRQ when suspending (git-fixes).
  - ALSA: usb-audio: Update for native DSD support quirks
    (git-fixes).
  - cifs: update internal module version number for cifs.ko
    (bsc#1193629).
  - cifs: allow dumping keys for directories too (bsc#1193629).
  - ALSA: hda/realtek: Add support for DELL Oasis 13/14/16 laptops
    (git-fixes).
  - Revert "iavf: Do not restart Tx queues after reset task failure"
    (git-fixes).
  - Revert "iavf: Detach device during reset task" (git-fixes).
  - rsi: remove kernel-doc comment marker (git-fixes).
  - pie: fix kernel-doc notation warning (git-fixes).
  - devlink: fix kernel-doc notation warnings (git-fixes).
  - codel: fix kernel-doc notation warnings (git-fixes).
  - cifs: is_network_name_deleted should return a bool
    (bsc#1193629).
  - scsi: qla2xxx: Use vmalloc_array() and vcalloc() (bsc#1213747).
  - scsi: qla2xxx: Silence a static checker warning (bsc#1213747).
  - scsi: lpfc: Fix a possible data race in
    lpfc_unregister_fcf_rescan() (bsc#1213756).
  - gve: unify driver name usage (git-fixes).
  - smb: client: remove redundant pointer 'server' (bsc#1193629).
  - cifs: fix session state transition to avoid use-after-free issue
    (bsc#1193629).
  - scsi: lpfc: Fix lpfc_name struct packing (bsc#1213756).
  - ALSA: hda/realtek: Whitespace fix (git-fixes).
  - ALSA: fireface: make read-only const array for model names
    static (git-fixes).
  - ALSA: oxfw: make read-only const array models static
    (git-fixes).
  - Fix documentation of panic_on_warn (git-fixes).
  - dt-bindings: phy: brcm,brcmstb-usb-phy: Fix error in
    "compatible" conditional schema (git-fixes).
  - phy: Revert "phy: Remove SOC_EXYNOS4212 dep. from
    PHY_EXYNOS4X12_USB" (git-fixes).
  - Documentation: ABI: sysfs-class-net-qmi: pass_through contact
    update (git-fixes).
  - docs: networking: Update codeaurora references for rmnet
    (git-fixes).
  - Bluetooth: hci_bcm: do not mark valid bd_addr as invalid
    (git-fixes).
  - Bluetooth: fix use-bdaddr-property quirk (git-fixes).
  - xfs: fix logdev fsmap query result filtering (git-fixes).
  - xfs: clean up the rtbitmap fsmap backend (git-fixes).
  - xfs: fix getfsmap reporting past the last rt extent (git-fixes).
  - xfs: fix integer overflows in the fsmap rtbitmap and logdev
    backends (git-fixes).
  - xfs: fix interval filtering in multi-step fsmap queries
    (git-fixes).
  - xfs: don't reverse order of items in bulk AIL insertion
    (git-fixes).
  - KVM: VMX: Inject #GP, not #UD, if SGX2 ENCLS leafs are
    unsupported (git-fixes).
  - KVM: VMX: Inject #GP on ENCLS if vCPU has paging disabled
    (CR0.PG==0) (git-fixes).
  - KVM: VMX: restore vmx_vmexit alignment (git-fixes).
  - usb: xhci: Remove unused udev from xhci_log_ctx trace event
    (git-fixes).
  - Revert "NFSv4: Retry LOCK on OLD_STATEID during delegation
    return" (git-fixes).
  - cifs: new dynamic tracepoint to track ses not found errors
    (bsc#1193629).
  - cifs: log session id when a matching ses is not found
    (bsc#1193629).
  - cifs: print client_guid in DebugData (bsc#1193629).
  - PCI: endpoint: Add missing documentation about the MSI/MSI-X
    range (git-fixes).
  - scsi: qla2xxx: Update version to 10.02.08.400-k (bsc#1213747).
  - scsi: qla2xxx: Drop useless LIST_HEAD (bsc#1213747).
  - scsi: qla2xxx: Replace one-element array with
    DECLARE_FLEX_ARRAY() helper (bsc#1213747).
  - scsi: lpfc: Avoid -Wstringop-overflow warning (bsc#1213756).
  - scsi: lpfc: Use struct_size() helper (bsc#1213756).
  - scsi: lpfc: Fix incorrect big endian type assignments in FDMI
    and VMID paths (bsc#1213756).
  - lpfc: Copyright updates for 14.2.0.13 patches (bsc#1211852).
  - lpfc: Update lpfc version to 14.2.0.13 (bsc#1211852).
  - lpfc: Enhance congestion statistics collection (bsc#1211852).
  - lpfc: Clean up SLI-4 CQE status handling (bsc#1211852).
  - lpfc: Change firmware upgrade logging to KERN_NOTICE instead
    of TRACE_EVENT (bsc#1211852).
  - lpfc: Account for fabric domain ctlr device loss recovery
    (bsc#1211346, bsc#1211852).
  - lpfc: Clear NLP_IN_DEV_LOSS flag if already in rediscovery
    (bsc#1211852).
  - lpfc: Fix use-after-free rport memory access in
    lpfc_register_remote_port (bsc#1211852, bsc#1208410,
    bsc#1211346).
  - scsi: lpfc: Replace all non-returning strlcpy() with strscpy()
    (bsc#1213756).
  - scsi: lpfc: Replace one-element array with flexible-array member
    (bsc#1213756).
  - scsi: qla2xxx: Replace all non-returning strlcpy() with
    strscpy() (bsc#1211960).
  - scsi: qla2xxx: Update version to 10.02.08.300-k (bsc#1211960).
  - scsi: lpfc: Update lpfc version to 14.2.0.12 (bsc#1211847).
  - scsi: lpfc: Replace blk_irq_poll intr handler with threaded IRQ
    (bsc#1211847).
  - scsi: lpfc: Add new RCQE status for handling DMA failures
    (bsc#1211847).
  - scsi: lpfc: Update congestion warning notification period
    (bsc#1211847).
  - scsi: lpfc: Match lock ordering of lpfc_cmd->buf_lock and
    hbalock for abort paths (bsc#1211847).
  - scsi: lpfc: Fix verbose logging for SCSI commands issued to
    SES devices (bsc#1211847).
  - RDMA/vmw_pvrdma: Remove unnecessary check on wr->opcode
    (git-fixes).
  - RDMA/rxe: Remove dangling declaration of rxe_cq_disable()
    (git-fixes).
  - RDMA/bnxt_re: Remove unnecessary checks (git-fixes).
  - RDMA/bnxt_re: Return directly without goto jumps (git-fixes).
  - bus: fsl-mc: fsl-mc-allocator: Drop a write-only variable
    (git-fixes).
  - soc: samsung: exynos-pmu: Re-introduce Exynos4212 support
    (git-fixes).
  - Revert "arm64: dts: zynqmp: Add address-cells property to
    interrupt controllers" (git-fixes).
  - drm/msm/adreno: fix sparse warnings in a6xx code (git-fixes).
  - drm/msm/dpu: clean up dpu_kms_get_clk_rate() returns
    (git-fixes).
  - drm/i915/gvt: remove unused variable gma_bottom in command
    parser (git-fixes).
  - drm/amd/display: drop redundant memset() in
    get_available_dsc_slices() (git-fixes).
  - Input: drv260x - remove unused .reg_defaults (git-fixes).
  - Input: drv260x - fix typo in register value define (git-fixes).
  - clk: samsung: Add Exynos4212 compatible to CLKOUT driver
    (git-fixes).
  - can: kvaser_pciefd: Remove handler for unused
    KVASER_PCIEFD_PACK_TYPE_EFRAME_ACK (git-fixes).
  - can: kvaser_pciefd: Remove useless write to interrupt register
    (git-fixes).
  - can: length: fix description of the RRS field (git-fixes).
  - net: mana: Add support for vlan tagging (bsc#1212301).
  - can: length: make header self contained (git-fixes).
  - Revert "mtd: rawnand: arasan: Prevent an unsupported
    configuration" (git-fixes).
  - regulator: helper: Document ramp_delay parameter of
    regulator_set_ramp_delay_regmap() (git-fixes).
  - elf: correct note name comment (git-fixes).
  - cpufreq: amd-pstate: Set a fallback policy based on
    preferred_profile (bsc#1212445).
  - ACPI: CPPC: Add definition for undefined FADT preferred PM
    profile value (bsc#1212445).
  - cpufreq: amd-pstate: Write CPPC enable bit per-socket
    (bsc#1212445).
  - x86/build: Avoid relocation information in final vmlinux
    (bsc#1187829).
  - irqchip/clps711x: Remove unused clps711x_intc_init() function
    (git-fixes).
  - irqchip/ftintc010: Mark all function static (git-fixes).
  - commit 2da661e
* Fri Aug 25 2023 wqu@suse.com
  - Delete
    patches.suse/btrfs-relocation-Work-around-dead-relocation-stage-l.patch.
  - commit 4b9fcd4
* Thu Aug 24 2023 ailiop@suse.com
  - Refresh
    patches.suse/xfs-repair-malformed-inode-items-during-log-recovery.patch.
  - commit f3dc77b
* Thu Aug 24 2023 ailiop@suse.com
  - xfs: fix bounds check in xfs_defer_agfl_block() (git-fixes).
  - commit 49dca73
* Thu Aug 24 2023 ailiop@suse.com
  - xfs: AGF length has never been bounds checked (git-fixes).
  - commit 97239d8
* Thu Aug 24 2023 ailiop@suse.com
  - xfs: don't block in busy flushing when freeing extents
    (git-fixes).
  - commit 825f791
* Thu Aug 24 2023 ailiop@suse.com
  - xfs: pass alloc flags through to xfs_extent_busy_flush()
    (git-fixes).
  - commit 62eef81
* Thu Aug 24 2023 ailiop@suse.com
  - xfs: use deferred frees for btree block freeing (git-fixes).
  - commit e83db44
* Thu Aug 24 2023 lduncan@suse.com
  - Delete
    patches.suse/uapi-add-a-compatibility-layer-between-linux-uio-h-and-glibc.
    This patch no longer needed, and never made it upstream.
  - commit da31059
* Thu Aug 24 2023 ailiop@suse.com
  - xfs: don't deplete the reserve pool when trying to shrink the fs
    (git-fixes).
  - commit c817b91
* Thu Aug 24 2023 clin@suse.com
  - Refresh
    patches.suse/s390-lock-down-kernel-in-secure-boot-mode.patch.
  - commit b29f3d3
* Thu Aug 24 2023 clin@suse.com
  - Delete patches.suse/arm64-dts-s32g2-add-USDHC-support.patch.
  - commit 68a6036
* Thu Aug 24 2023 oneukum@suse.com
  - Refresh patches.suse/0001-kABI-more-hooks-for-PCI-changes.patch.
    Reenabled kABI placeholders in PCI for SP6
  - commit a538cc2
* Thu Aug 24 2023 jack@suse.cz
  - Enable support for "unsupported filesystem features".
  - commit 979adc3
* Thu Aug 24 2023 oneukum@suse.com
  - Refresh
    patches.suse/0002-Add-a-void-suse_kabi_padding-placeholder-to-some-USB.patch.
  - Refresh patches.suse/paddings-add-for-type-C-new-in-SP5.patch.
  - Refresh
    patches.suse/paddings-for-TB-and-USB4-XDomain-structures.patch.
  - Refresh patches.suse/paddings-for-gadgets.patch.
  - Refresh
    patches.suse/paddings-for-the-inter-DMN-tunnel-stuff-of-TB.patch.
    Reenabling kABI placeholders for SP6 in USB and TB
  - commit 64c5e3b
* Thu Aug 24 2023 mgorman@suse.de
  - mm/slab: correct return values in comment for
    _kmem_cache_create() (bsc#1212886 (MM functional and performance
    backports)).
  - bpf: Remove in_atomic() from bpf_link_put() (bsc#1213179
    (PREEMPT_RT functional and performance backports)).
  - module: Remove preempt_disable() from module reference counting
    (bsc#1213179 (PREEMPT_RT functional and performance backports)).
  - mm: page_alloc: use the correct type of list for free pages
    (bsc#1212886 (MM functional and performance backports)).
  - mm: fix shmem THP counters on migration (bsc#1212886 (MM
    functional and performance backports)).
  - mm: compaction: skip memory hole rapidly when isolating
    migratable pages (bsc#1212886 (MM functional and performance
    backports)).
  - percpu-internal/pcpu_chunk: re-layout pcpu_chunk structure
    to reduce false sharing (bsc#1212886 (MM functional and
    performance backports)).
  - mm: compaction: mark kcompactd_run() and kcompactd_stop()
    __meminit (bsc#1212886 (MM functional and performance
    backports)).
  - mm/vmalloc: replace the ternary conditional operator with min()
    (bsc#1212886 (MM functional and performance backports)).
  - vmstat: skip periodic vmstat update for isolated CPUs
    (bsc#1212886 (MM functional and performance backports)).
  - mm/mm_init.c: drop 'nid' parameter from check_for_memory()
    (bsc#1212886 (MM functional and performance backports)).
  - mm/hugetlb: use a folio in hugetlb_fault() (bsc#1212886 (MM
    functional and performance backports)).
  - mm/hugetlb: use a folio in hugetlb_wp() (bsc#1212886 (MM
    functional and performance backports)).
  - mm/hugetlb: use a folio in copy_hugetlb_page_range()
    (bsc#1212886 (MM functional and performance backports)).
  - mm: vmscan: mark kswapd_run() and kswapd_stop() __meminit
    (bsc#1212886 (MM functional and performance backports)).
  - mm: skip CMA pages when they are not available (bsc#1212886
    (MM functional and performance backports)).
  - mm: page_isolation: write proper kerneldoc (bsc#1212886 (MM
    functional and performance backports)).
  - mm: fix failure to unmap pte on highmem systems (bsc#1212886
    (MM functional and performance backports)).
  - mm/damon/ops-common: refactor to use
    {pte|pmd}p_clear_young_notify() (bsc#1212886 (MM functional
    and performance backports)).
  - mm: vmalloc must set pte via arch code (bsc#1212886 (MM
    functional and performance backports)).
  - vmstat: allow_direct_reclaim should use zone_page_state_snapshot
    (bsc#1212886 (MM functional and performance backports)).
  - mm: zswap: shrink until can accept (bsc#1212886 (MM functional
    and performance backports)).
  - mm/mm_init.c: move set_pageblock_order() to free_area_init()
    (bsc#1212886 (MM functional and performance backports)).
  - mm: khugepaged: avoid pointless allocation for "struct mm_slot"
    (bsc#1212886 (MM functional and performance backports)).
  - mm/page_alloc: don't wake kswapd from rmqueue() unless
    __GFP_KSWAPD_RECLAIM is specified (bsc#1212886 (MM functional
    and performance backports)).
  - mm/mm_init.c: remove free_area_init_memoryless_node()
    (bsc#1212886 (MM functional and performance backports)).
  - THP: avoid lock when check whether THP is in deferred list
    (bsc#1212886 (MM functional and performance backports)).
  - mm/mm_init.c: do not calculate zone_start_pfn/zone_end_pfn in
    zone_absent_pages_in_node() (bsc#1212886 (MM functional and
    performance backports)).
  - mm/mm_init.c: introduce reset_memoryless_node_totalpages()
    (bsc#1212886 (MM functional and performance backports)).
  - mm: shmem: fix UAF bug in shmem_show_options() (bsc#1212886
    (MM functional and performance backports)).
  - mm: compaction: skip fast freepages isolation if enough
    freepages are isolated (bsc#1212886 (MM functional and
    performance backports)).
  - mm: compaction: add trace event for fast freepages isolation
    (bsc#1212886 (MM functional and performance backports)).
  - mm: compaction: only set skip flag if cc->no_set_skip_hint is
    false (bsc#1212886 (MM functional and performance backports)).
  - mm: compaction: skip more fully scanned pageblock (bsc#1212886
    (MM functional and performance backports)).
  - mm: compaction: change fast_isolate_freepages() to void type
    (bsc#1212886 (MM functional and performance backports)).
  - mm: compaction: drop the redundant page validation in
    update_pageblock_skip() (bsc#1212886 (MM functional and
    performance backports)).
  - mm/vmalloc: dont purge usable blocks unnecessarily (bsc#1212886
    (MM functional and performance backports)).
  - mm/vmalloc: add missing READ/WRITE_ONCE() annotations
    (bsc#1212886 (MM functional and performance backports)).
  - mm/vmalloc: check free space in vmap_block lockless (bsc#1212886
    (MM functional and performance backports)).
  - mm/vmalloc: prevent flushing dirty space over and over
    (bsc#1212886 (MM functional and performance backports)).
  - mm/vmalloc: avoid iterating over per CPU vmap blocks twice
    (bsc#1212886 (MM functional and performance backports)).
  - mm/vmalloc: prevent stale TLBs in fully utilized blocks
    (bsc#1212886 (MM functional and performance backports)).
  - mm/memcontrol: fix typo in comment (bsc#1212886 (MM functional
    and performance backports)).
  - mm/mlock: rename mlock_future_check() to mlock_future_ok()
    (bsc#1212886 (MM functional and performance backports)).
  - mm/mmap: refactor mlock_future_check() (bsc#1212886 (MM
    functional and performance backports)).
  - mm: compaction: avoid GFP_NOFS ABBA deadlock (bsc#1212886
    (MM functional and performance backports)).
  - mm: compaction: have compaction_suitable() return bool
    (bsc#1212886 (MM functional and performance backports)).
  - mm: compaction: drop redundant watermark check in
    compaction_zonelist_suitable() (bsc#1212886 (MM functional
    and performance backports)).
  - mm: compaction: remove unnecessary is_via_compact_memory()
    checks (bsc#1212886 (MM functional and performance backports)).
  - mm: compaction: refactor __compaction_suitable() (bsc#1212886
    (MM functional and performance backports)).
  - mm: compaction: simplify should_compact_retry() (bsc#1212886
    (MM functional and performance backports)).
  - mm: compaction: remove compaction result helpers (bsc#1212886
    (MM functional and performance backports)).
  - mm: page_alloc: set sysctl_lowmem_reserve_ratio
    storage-class-specifier to static (bsc#1212886 (MM functional
    and performance backports)).
  - mm: convert migrate_pages() to work on folios (bsc#1212886
    (MM functional and performance backports)).
  - mm: page_alloc: move sysctls into it own fils (bsc#1212886
    (MM functional and performance backports)).
  - mm: page_alloc: move pm_* function into power (bsc#1212886
    (MM functional and performance backports)).
  - mm: page_alloc: move mark_free_page() into snapshot.c
    (bsc#1212886 (MM functional and performance backports)).
  - mm: page_alloc: split out DEBUG_PAGEALLOC (bsc#1212886 (MM
    functional and performance backports)).
  - mm: page_alloc: split out FAIL_PAGE_ALLOC (bsc#1212886 (MM
    functional and performance backports)).
  - mm: page_alloc: remove alloc_contig_dump_pages() stub
    (bsc#1212886 (MM functional and performance backports)).
  - mm: page_alloc: squash page_is_consistent() (bsc#1212886
    (MM functional and performance backports)).
  - mm: page_alloc: collect mem statistic into show_mem.c
    (bsc#1212886 (MM functional and performance backports)).
  - mm: page_alloc: move set_zone_contiguous() into mm_init.c
    (bsc#1212886 (MM functional and performance backports)).
  - mm: page_alloc: move init_on_alloc/free() into mm_init.c
    (bsc#1212886 (MM functional and performance backports)).
  - mm: page_alloc: move mirrored_kernelcore into mm_init.c
    (bsc#1212886 (MM functional and performance backports)).
  - Revert "Revert "mm/compaction: fix set skip in
    fast_find_migrateblock"" (bsc#1212886 (MM functional and
    performance backports)).
  - mm: compaction: update pageblock skip when first migration
    candidate is not at the start (bsc#1212886 (MM functional and
    performance backports)).
  - mm: compaction: only force pageblock scan completion when skip
    hints are obeyed (bsc#1212886 (MM functional and performance
    backports)).
  - mm: compaction: ensure rescanning only happens on partially
    scanned pageblocks (bsc#1212886 (MM functional and performance
    backports)).
  - mm, oom: do not check 0 mask in out_of_memory() (bsc#1212886
    (MM functional and performance backports)).
  - mm: memory-failure: move sysctl register in
    memory_failure_init() (bsc#1212886 (MM functional and
    performance backports)).
  - mm: hugetlb_vmemmap: provide stronger vmemmap allocation
    guarantees (bsc#1212886 (MM functional and performance
    backports)).
  - migrate_pages_batch: simplify retrying and failure counting
    of large folios (bsc#1212886 (MM functional and performance
    backports)).
  - mm/gup: add missing gup_must_unshare() check to gup_huge_pgd()
    (bsc#1212886 (MM functional and performance backports)).
  - fs: hugetlbfs: set vma policy only when needed for allocating
    folio (bsc#1212886 (MM functional and performance backports)).
  - memcg, oom: remove explicit wakeup in
    mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and
    performance backports)).
  - memcg, oom: remove unnecessary check in
    mem_cgroup_oom_synchronize() (bsc#1212886 (MM functional and
    performance backports)).
  - memcg: remove mem_cgroup_flush_stats_atomic() (bsc#1212886
    (MM functional and performance backports)).
  - memcg: calculate root usage from global state (bsc#1212886
    (MM functional and performance backports)).
  - memcg: flush stats non-atomically in mem_cgroup_wb_stats()
    (bsc#1212886 (MM functional and performance backports)).
  - writeback: move wb_over_bg_thresh() call outside lock section
    (bsc#1212886 (MM functional and performance backports)).
  - mm/page_alloc: drop the unnecessary pfn_valid() for start pfn
    (bsc#1212886 (MM functional and performance backports)).
  - mm: compaction: optimize compact_memory to comply with the
    admin-guide (bsc#1212886 (MM functional and performance
    backports)).
  - migrate_pages: avoid blocking for IO in MIGRATE_SYNC_LIGHT
    (bsc#1212886 (MM functional and performance backports)).
  - mm: memcg: use READ_ONCE()/WRITE_ONCE() to access stock->cached
    (bsc#1212886 (MM functional and performance backports)).
  - cgroup/cpuset: Free DL BW in case can_attach() fails
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/deadline: Create DL BW alloc, free & check overflow
    interface (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/cpuset: Keep track of SCHED_DEADLINE task in cpusets
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/cpuset: Bring back cpuset_mutex (bsc#1212887 (Scheduler
    functional and performance backports)).
  - Further upgrade queue_work_on() comment (bsc#1212887 (Scheduler
    functional and performance backports)).
  - sched/core: Avoid double calling update_rq_clock() in
    __balance_push_cpu_stop() (bsc#1212887 (Scheduler functional
    and performance backports)).
  - sched/core: Fixed missing rq clock update before calling
    set_rq_offline() (bsc#1212887 (Scheduler functional and
    performance backports)).
  - sched/deadline: Fix bandwidth reclaim equation in GRUB
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/wait: Fix a kthread_park race with wait_woken()
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/topology: Mark set_sched_topology() __init (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/fair: Rename variable cpu_util eff_util (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/fair, cpufreq: Introduce 'runnable boosting' (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/fair: Refactor CPU utilization functions (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched: Consider task_struct::saved_state in wait_task_inactive()
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched: Unconditionally use full-fat wait_task_inactive()
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/deadline: remove unused dl_bandwidth (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/fair: Move unused stub functions to header (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched: Make task_vruntime_update() prototype visible
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Hide unused init_cfs_bandwidth() stub (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched: Add schedule_user() declaration (bsc#1212887 (Scheduler
    functional and performance backports)).
  - sched: Hide unused sched_update_scaling() (bsc#1212887
    (Scheduler functional and performance backports)).
  - sched/psi: Avoid resetting the min update period when it is
    unnecessary (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/debug: Correct printing for rq->nr_uninterruptible
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/topology: Propagate SMT flags when removing degenerate
    domain (bsc#1212887 (Scheduler functional and performance
    backports)).
  - psi: remove 500ms min window size limitation for triggers
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/topology: Check SDF_SHARED_CHILD in highest_flag_domain()
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Do not even the number of busy CPUs via asym_packing
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Use the busiest group to set prefer_sibling
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Keep a fully_busy SMT sched group as busiest
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Let low-priority cores help high-priority busy
    SMT cores (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/fair: Simplify asym_packing logic for SMT cores
    (bsc#1212887 (Scheduler functional and performance backports)).
  - sched/fair: Only do asym_packing load balancing from fully idle
    SMT cores (bsc#1212887 (Scheduler functional and performance
    backports)).
  - sched/fair: Move is_core_idle() out of CONFIG_NUMA (bsc#1212887
    (Scheduler functional and performance backports)).
  - x86/mm: Add early_memremap_pgprot_adjust() prototype
    (bsc#1212886 (MM functional and performance backports)).
  - commit 8861ce3
* Thu Aug 24 2023 mgorman@suse.de
  - series.conf: Add note on the removal of deleted sysctls
  - commit ea1551b
* Thu Aug 24 2023 mgorman@suse.de
  - series.conf: Add note on initial placement during fork, evaluation required
  - commit d423863
* Thu Aug 24 2023 mgorman@suse.de
  - series.conf: Add note on wakeup_gran boosting, evaluation required
  - commit 81b5987
* Thu Aug 24 2023 mgorman@suse.de
  - Delete
    patches.suse/sched-optimize-latency-defaults-for-throughput.patch.
  - commit f4acb00
* Thu Aug 24 2023 mgorman@suse.de
  - Delete
    patches.suse/sched-Disable-sched-domain-debugfs-creation-on-ppc64-unless-sched_verbose-is-specified.patch.
    Upstream has an alternative fix.
  - commit 02d9709
* Thu Aug 24 2023 mgorman@suse.de
  - series.conf: Add note on frequency boosting for IO, evaluation required
  - commit 0acf9ba
* Thu Aug 24 2023 mgorman@suse.de
  - series.conf: Add note on up_threshold, evaluation required
  - commit 9ec5dac
* Thu Aug 24 2023 mgorman@suse.de
  - Delete
    patches.suse/rtmutex-Add-acquire-semantics-for-rtmutex-lock-acquisition-slow-path.patch.
  - commit 32566f1
* Thu Aug 24 2023 mgorman@suse.de
  - Delete
    patches.suse/mm-page_alloc-skip-regions-with-hugetlbfs-pages-when-allocating-1G-pages.patch.
  - commit bf2a4f1
* Thu Aug 24 2023 mgorman@suse.de
  - Delete
    patches.suse/locking-rwbase-Mitigate-indefinite-writer-starvation.patch.
    Upstream alternative already included.
  - commit a1fa32f
* Thu Aug 24 2023 mgorman@suse.de
  - Delete
    patches.suse/intel_idle-Disable-ACPI-_CST-on-Haswell.patch.
    Affected generation of chips is no longer supported by the manufacturer.
  - commit f939ab4
* Thu Aug 24 2023 mgorman@suse.de
  - Delete
    patches.suse/cpufreq-intel_pstate-Allow-unspecified-FADT-profile-to-probe-PPC.patch.
    Problem has stopped showing up in practice.
  - commit d374a9a
* Thu Aug 24 2023 dwagner@suse.de
  - series: review/update patches for sle15sp6
  - Refresh
    patches.suse/blk-kabi-add-suse_kabi_padding-to-blk-layer-structs.patch.
  - Delete
    patches.suse/nvme-multipath-skip-not-ready-namespaces-when-revalidating.patch.
  - commit 900c330
* Thu Aug 24 2023 pjakobsson@suse.de
  - Refresh
    patches.suse/drm-Add-kabi-placeholders-to-commonly-used-structs.patch.
  - commit bd2986f
* Thu Aug 24 2023 tiwai@suse.de
  - wifi: rtw88: usb: kill and free rx urbs on probe failure
    (bsc#1214385).
  - commit 28f1b80
* Thu Aug 24 2023 colyli@suse.de
  - Refresh patches.suse/nvdimm-disable-namespace-on-error.patch.
  - commit 0109f83
* Thu Aug 24 2023 colyli@suse.de
  - Delete the patch which is already in kernel code base,
    patches.suse/Avoid-deadlock-for-recursive-I-O-on-dm-thin-when-used-as-swap-4905.patch.
  - commit 8ae388a
* Thu Aug 24 2023 shung-hsi.yu@suse.com
  - Delete patches.suse/make-module-BTF-toggleable.patch.
    No longer required with upstream commit 5e214f2e43e4 "bpf: Add config to
    allow loading modules with BTF mismatches" and
    MODULE_ALLOW_BTF_MISMATCH=y.
  - commit fcf9c21
* Thu Aug 24 2023 shung-hsi.yu@suse.com
  - Re-enable BPF kABI padding
    Refresh the patch and additionally add padding for struct bpf_prog_aux
    and struct bpf_verifier_env.
  - commit 50ddc33
* Thu Aug 24 2023 shung-hsi.yu@suse.com
  - Delete
    patches.suse/kbuild-Add-skip_encoding_btf_enum64-option-to-pahole.patch.
    No longer required since the base kernel is 6.4 and BTF_KIND_ENUM64
    support is added in 6.0.
  - commit c3cc153
* Thu Aug 24 2023 shung-hsi.yu@suse.com
  - Re-enable BPF selftest modification
    This is required because we carry the following downstream patches:
  - patches.suse/vfs-add-super_operations-get_inode_dev
  - patches.suse/btrfs-provide-super_operations-get_inode_dev
    Also refresh the patch while at it.
  - commit 67df713
* Thu Aug 24 2023 tiwai@suse.de
  - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG
    (git-fixes).
  - commit 045f0e1
* Thu Aug 24 2023 tiwai@suse.de
  - Linux 6.4.12 (bsc#1012628).
  - net: fix the RTO timer retransmitting skb every 1ms if linear
    option is enabled (bsc#1012628).
  - af_unix: Fix null-ptr-deref in unix_stream_sendpage()
    (bsc#1012628).
  - ASoC: SOF: intel: hda: Clean up link DMA for IPC3 during stop
    (bsc#1012628 bsc#1213583).
    Renamed the existing patch to 6.4.12 stable, too.
  - Revert "perf report: Append inlines to non-DWARF callchains"
    (bsc#1012628).
  - drm/amdgpu: keep irq count in amdgpu_irq_disable_all
    (bsc#1012628).
  - drm/amd/pm: skip the RLC stop when S0i3 suspend for SMU
    v13.0.4/11 (bsc#1012628).
  - drm/amd/display: disable RCO for DCN314 (bsc#1012628).
  - ASoC: amd: vangogh: select CONFIG_SND_AMD_ACP_CONFIG
    (bsc#1012628).
  - drm/amdgpu/pm: fix throttle_status for other than MP1 11.0.7
    (bsc#1012628).
  - drm/amdgpu: skip fence GFX interrupts disable/enable for S0ix
    (bsc#1012628).
  - drm/amd: flush any delayed gfxoff on suspend entry
    (bsc#1012628).
  - drm/i915/sdvo: fix panel_type initialization (bsc#1012628).
  - Revert "Revert "drm/amdgpu/display: change pipe policy for
    DCN 2.0"" (bsc#1012628).
  - Revert "drm/edid: Fix csync detailed mode parsing" (bsc#1012628
    bsc#1213693).
    Renamed the existing patch to 6.4.12 stable, too
  - drm/qxl: fix UAF on handle creation (bsc#1012628).
  - mmc: sunplus: Fix error handling in spmmc_drv_probe()
    (bsc#1012628).
  - mmc: sunplus: fix return value check of mmc_add_host()
    (bsc#1012628).
  - mmc: block: Fix in_flight[issue_type] value error (bsc#1012628).
  - mmc: wbsd: fix double mmc_free_host() in wbsd_init()
    (bsc#1012628).
  - mmc: f-sdh30: fix order of function calls in
    sdhci_f_sdh30_remove (bsc#1012628).
  - dt-bindings: pinctrl: qcom,sa8775p-tlmm: add gpio function
    constant (bsc#1012628).
  - media: uvcvideo: Fix menu count handling for userspace XU
    mappings (bsc#1012628).
  - blk-crypto: dynamically allocate fallback profile (bsc#1012628).
  - arm64/ptrace: Ensure that the task sees ZT writes on first use
    (bsc#1012628).
  - arm64/ptrace: Ensure that SME is set up for target when writing
    SSVE state (bsc#1012628).
  - arm64: dts: rockchip: Fix Wifi/Bluetooth on ROCK Pi 4 boards
    (bsc#1012628).
  - virtio-net: Zero max_tx_vq field for
    VIRTIO_NET_CTRL_MQ_HASH_CONFIG case (bsc#1012628).
  - regulator: da9063: better fix null deref with partial DT
    (bsc#1012628).
  - smb: client: fix null auth (bsc#1012628).
  - parisc: Fix CONFIG_TLB_PTLOCK to work with lightweight spinlock
    checks (bsc#1012628).
  - cifs: Release folio lock on fscache read hit (bsc#1012628).
  - ALSA: usb-audio: Add support for Mythware XA001AU capture and
    playback interfaces (bsc#1012628).
  - serial: 8250: Fix oops for port->pm on uart_change_pm()
    (bsc#1012628).
  - riscv: uaccess: Return the number of bytes effectively not
    copied (bsc#1012628).
  - riscv: correct riscv_insn_is_c_jr() and riscv_insn_is_c_jalr()
    (bsc#1012628).
  - riscv: entry: set a0 = -ENOSYS only when syscall != -1
    (bsc#1012628).
  - ALSA: hda/realtek - Remodified 3k pull low procedure
    (bsc#1012628).
  - soc: aspeed: socinfo: Add kfree for kstrdup (bsc#1012628).
  - soc: aspeed: uart-routing: Use __sysfs_match_string
    (bsc#1012628).
  - pinctrl: qcom: Add intr_target_width field to support increased
    number of interrupt targets (bsc#1012628).
  - ALSA: hda/realtek: Add quirks for HP G11 Laptops (bsc#1012628).
  - ASoC: meson: axg-tdm-formatter: fix channel slot allocation
    (bsc#1012628).
  - ASoC: rt5665: add missed regulator_bulk_disable (bsc#1012628).
  - arm64: dts: imx93: Fix anatop node size (bsc#1012628).
  - ASoC: max98363: don't return on success reading revision ID
    (bsc#1012628).
  - ARM: dts: imx: Set default tuning step for imx6sx usdhc
    (bsc#1012628).
  - arm64: dts: imx8mm: Drop CSI1 PHY reference clock configuration
    (bsc#1012628).
  - ARM: dts: imx: Set default tuning step for imx7d usdhc
    (bsc#1012628).
  - ARM: dts: imx: Adjust dma-apbh node name (bsc#1012628).
  - ARM: dts: imx6: phytec: fix RTC interrupt level (bsc#1012628).
  - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK 4C+
    (bsc#1012628).
  - arm64: dts: rockchip: Disable HS400 for eMMC on ROCK Pi 4
    (bsc#1012628).
  - arm64: dts: qcom: qrb5165-rb5: fix thermal zone conflict
    (bsc#1012628).
  - bus: ti-sysc: Flush posted write on enable before reset
    (bsc#1012628).
  - ice: Block switchdev mode when ADQ is active and vice versa
    (bsc#1012628).
  - qede: fix firmware halt over suspend and resume (bsc#1012628).
  - net: do not allow gso_size to be set to GSO_BY_FRAGS
    (bsc#1012628).
  - sock: Fix misuse of sk_under_memory_pressure() (bsc#1012628).
  - sfc: don't fail probe if MAE/TC setup fails (bsc#1012628).
  - sfc: don't unregister flow_indr if it was never registered
    (bsc#1012628).
  - sfc: add fallback action-set-lists for TC offload (bsc#1012628).
  - net: dsa: mv88e6xxx: Wait for EEPROM done before HW reset
    (bsc#1012628).
  - drm/nouveau/disp: fix use-after-free in error handling of
    nouveau_connector_create (bsc#1012628 bsc#1214073).
    Renamed the existing patch to 6.4.12 stable, too.
  - net/mlx5e: XDP, Fix fifo overrun on XDP_REDIRECT (bsc#1012628).
  - i40e: fix misleading debug logs (bsc#1012628).
  - iavf: fix FDIR rule fields masks validation (bsc#1012628).
  - net: openvswitch: reject negative ifindex (bsc#1012628).
  - team: Fix incorrect deletion of ETH_P_8021AD protocol vid from
    slaves (bsc#1012628).
  - net: phy: broadcom: stub c45 read/write for 54810 (bsc#1012628).
  - netfilter: nft_dynset: disallow object maps (bsc#1012628).
  - netfilter: nf_tables: GC transaction race with netns dismantle
    (bsc#1012628).
  - netfilter: nf_tables: fix GC transaction races with netns and
    netlink event exit path (bsc#1012628).
  - ipvs: fix racy memcpy in proc_do_sync_threshold (bsc#1012628).
  - netfilter: set default timeout to 3 secs for sctp shutdown
    send and recv state (bsc#1012628).
  - netfilter: nf_tables: don't fail inserts if duplicate has
    expired (bsc#1012628).
  - netfilter: nf_tables: deactivate catchall elements in next
    generation (bsc#1012628).
  - netfilter: nf_tables: fix false-positive lockdep splat
    (bsc#1012628).
  - accel/qaic: Clean up integer overflow checking in
    map_user_pages() (bsc#1012628).
  - accel/qaic: Fix slicing memory leak (bsc#1012628).
  - net: veth: Page pool creation error handling for existing
    pools only (bsc#1012628).
  - octeon_ep: cancel queued works in probe error path
    (bsc#1012628).
  - octeon_ep: cancel ctrl_mbox_task after intr_poll_task
    (bsc#1012628).
  - octeon_ep: cancel tx_timeout_task later in remove sequence
    (bsc#1012628).
  - octeon_ep: fix timeout value for waiting on mbox response
    (bsc#1012628).
  - net: macb: In ZynqMP resume always configure PS GTR for
    non-wakeup source (bsc#1012628).
  - drm/i915/guc/slpc: Restore efficient freq earlier (bsc#1012628).
  - drm/panel: simple: Fix AUO G121EAN01 panel timings according
    to the docs (bsc#1012628).
  - selftests: mirror_gre_changes: Tighten up the TTL test match
    (bsc#1012628).
  - net: phy: fix IRQ-based wake-on-lan over hibernate / power off
    (bsc#1012628).
  - net: pcs: Add missing put_device call in miic_create
    (bsc#1012628).
  - virtio-net: set queues after driver_ok (bsc#1012628).
  - xfrm: don't skip free of empty state in acquire policy
    (bsc#1012628).
  - xfrm: delete offloaded policy (bsc#1012628).
  - xfrm: add forgotten nla_policy for XFRMA_MTIMER_THRESH
    (bsc#1012628).
  - xfrm: add NULL check in xfrm_update_ae_params (bsc#1012628).
  - ip_vti: fix potential slab-use-after-free in decode_session6
    (bsc#1012628).
  - ip6_vti: fix slab-use-after-free in decode_session6
    (bsc#1012628).
  - xfrm: fix slab-use-after-free in decode_session6 (bsc#1012628).
  - xfrm: Silence warnings triggerable by bad packets (bsc#1012628).
  - net: xfrm: Amend XFRMA_SEC_CTX nla_policy structure
    (bsc#1012628).
  - net: af_key: fix sadb_x_filter validation (bsc#1012628).
  - net: xfrm: Fix xfrm_address_filter OOB read (bsc#1012628).
  - x86/srso: Correct the mitigation status when SMT is disabled
    (bsc#1012628).
  - x86/retpoline,kprobes: Skip optprobe check for indirect jumps
    with retpolines and IBT (bsc#1012628).
  - x86/retpoline,kprobes: Fix position of thunk sections with
    CONFIG_LTO_CLANG (bsc#1012628).
  - x86/srso: Disable the mitigation on unaffected configurations
    (bsc#1012628).
  - x86/CPU/AMD: Fix the DIV(0) initial fix attempt (bsc#1012628).
  - x86/retpoline: Don't clobber RFLAGS during srso_safe_ret()
    (bsc#1012628).
  - x86/static_call: Fix __static_call_fixup() (bsc#1012628).
  - objtool/x86: Fixup frame-pointer vs rethunk (bsc#1012628).
  - x86/srso: Explain the untraining sequences a bit more
    (bsc#1012628).
  - x86/cpu/kvm: Provide UNTRAIN_RET_VM (bsc#1012628).
  - x86/cpu: Cleanup the untrain mess (bsc#1012628).
  - x86/cpu: Rename srso_(.*)_alias to srso_alias_\1 (bsc#1012628).
  - x86/cpu: Rename original retbleed methods (bsc#1012628).
  - x86/cpu: Clean up SRSO return thunk mess (bsc#1012628).
  - x86/alternative: Make custom return thunk unconditional
    (bsc#1012628).
  - objtool/x86: Fix SRSO mess (bsc#1012628).
  - x86/cpu: Fix up srso_safe_ret() and __x86_return_thunk()
    (bsc#1012628).
  - x86/cpu: Fix __x86_return_thunk symbol type (bsc#1012628).
  - i2c: designware: Handle invalid SMBus block data response
    length value (bsc#1012628).
  - i2c: designware: Correct length byte validation logic
    (bsc#1012628).
  - btrfs: only subtract from len_to_oe_boundary when it is tracking
    an extent (bsc#1012628).
  - btrfs: fix replace/scrub failure with metadata_uuid
    (bsc#1012628).
  - btrfs: fix BUG_ON condition in btrfs_cancel_balance
    (bsc#1012628).
  - btrfs: fix incorrect splitting in btrfs_drop_extent_map_range
    (bsc#1012628).
  - btrfs: fix infinite directory reads (bsc#1012628).
  - tty: serial: fsl_lpuart: Clear the error flags by writing 1
    for lpuart32 platforms (bsc#1012628).
  - tty: n_gsm: fix the UAF caused by race condition in
    gsm_cleanup_mux (bsc#1012628).
  - smb3: display network namespace in debug information
    (bsc#1012628).
  - vdpa: Enable strict validation for netlinks ops (bsc#1012628).
  - vdpa: Add max vqp attr to vdpa_nl_policy for nlattr length check
    (bsc#1012628).
  - vdpa: Add queue index attr to vdpa_nl_policy for nlattr length
    check (bsc#1012628).
  - vdpa: Add features attr to vdpa_nl_policy for nlattr length
    check (bsc#1012628).
  - powerpc/rtas_flash: allow user copy to flash block cache objects
    (bsc#1012628 bsc#1194869).
    Renamed the existing patch to 6.4.12 stable, too
  - media: mtk-jpeg: Set platform driver data earlier (bsc#1012628).
  - fbdev: mmp: fix value check in mmphw_probe() (bsc#1012628).
  - blk-cgroup: hold queue_lock when removing blkg->q_node
    (bsc#1012628).
  - i2c: tegra: Fix i2c-tegra DMA config option processing
    (bsc#1012628).
  - i2c: hisi: Only handle the interrupt of the driver's transfer
    (bsc#1012628).
  - i2c: bcm-iproc: Fix bcm_iproc_i2c_isr deadlock issue
    (bsc#1012628).
  - rust: macros: vtable: fix `HAS_*` redefinition
    (`gen_const_name`) (bsc#1012628).
  - cifs: fix potential oops in cifs_oplock_break (bsc#1012628).
  - vdpa/mlx5: Delete control vq iotlb in destroy_mr only when
    necessary (bsc#1012628).
  - vdpa/mlx5: Fix mr->initialized semantics (bsc#1012628).
  - virtio-vdpa: Fix cpumask memory leak in virtio_vdpa_find_vqs()
    (bsc#1012628).
  - vduse: Use proper spinlock for IRQ injection (bsc#1012628).
  - virtio-mmio: don't break lifecycle of vm_dev (bsc#1012628).
  - regulator: qcom-rpmh: Fix LDO 12 regulator for PM8550
    (bsc#1012628).
  - btrfs: fix use-after-free of new block group that became unused
    (bsc#1012628).
  - btrfs: move out now unused BG from the reclaim list
    (bsc#1012628).
  - ring-buffer: Do not swap cpu_buffer during resize process
    (bsc#1012628).
  - Bluetooth: MGMT: Use correct address for memcpy() (bsc#1012628).
  - powerpc/kasan: Disable KCOV in KASAN code (bsc#1012628).
  - ALSA: hda/realtek: Add quirk for ASUS ROG GZ301V (bsc#1012628).
  - ALSA: hda/realtek: Add quirk for ASUS ROG G614Jx (bsc#1012628).
  - ALSA: hda/realtek: Amend G634 quirk to enable rear speakers
    (bsc#1012628).
  - ALSA: hda/realtek: Add quirk for ASUS ROG GA402X (bsc#1012628).
  - ALSA: hda/realtek: Add quirk for ASUS ROG GX650P (bsc#1012628).
  - ALSA: hda: fix a possible null-pointer dereference due to data
    race in snd_hdac_regmap_sync() (bsc#1012628).
  - ALSA: hda/realtek: Add quirks for Unis H3C Desktop B760 & Q760
    (bsc#1012628).
  - fs/ntfs3: Alternative boot if primary boot is corrupted
    (bsc#1012628).
  - fs/ntfs3: Mark ntfs dirty when on-disk struct is corrupted
    (bsc#1012628).
  - fs: ntfs3: Fix possible null-pointer dereferences in mi_read()
    (bsc#1012628).
  - fs/ntfs3: Return error for inconsistent extended attributes
    (bsc#1012628).
  - fs/ntfs3: Enhance sanity check while generating attr_list
    (bsc#1012628).
  - drm/amdgpu: Fix potential fence use-after-free v2 (bsc#1012628).
  - ceph: try to dump the msgs when decoding fails (bsc#1012628).
  - Bluetooth: btusb: Add MT7922 bluetooth ID for the Asus Ally
    (bsc#1012628).
  - Bluetooth: L2CAP: Fix use-after-free (bsc#1012628).
  - watchdog: sp5100_tco: support Hygon FCH/SCH (Server Controller
    Hub) (bsc#1012628).
  - firewire: net: fix use after free in
    fwnet_finish_incoming_packet() (bsc#1012628).
  - thunderbolt: Limit Intel Barlow Ridge USB3 bandwidth
    (bsc#1012628).
  - thunderbolt: Add Intel Barlow Ridge PCI ID (bsc#1012628).
  - pcmcia: rsrc_nonstatic: Fix memory leak in
    nonstatic_release_resource_db() (bsc#1012628).
  - gfs2: Fix possible data races in gfs2_show_options()
    (bsc#1012628).
  - usb: chipidea: imx: add missing USB PHY DPDM wakeup setting
    (bsc#1012628).
  - usb: chipidea: imx: turn off vbus comparator when suspend
    (bsc#1012628).
  - usb: chipidea: imx: don't request QoS for imx8ulp (bsc#1012628).
  - xhci: get rid of XHCI_PLAT quirk that used to prevent MSI setup
    (bsc#1012628).
  - thunderbolt: Read retimer NVM authentication status prior
    tb_retimer_set_inbound_sbtx() (bsc#1012628).
  - media: platform: mediatek: vpu: fix NULL ptr dereference
    (bsc#1012628).
  - usb: gadget: uvc: queue empty isoc requests if no video buffer
    is available (bsc#1012628).
  - usb: gadget: u_serial: Avoid spinlock recursion in
    __gs_console_push (bsc#1012628).
  - media: camss: set VFE bpl_alignment to 16 for sdm845 and sm8250
    (bsc#1012628).
  - media: v4l2-mem2mem: add lock to protect parameter num_rdy
    (bsc#1012628).
  - led: qcom-lpg: Fix resource leaks in
    for_each_available_child_of_node() loops (bsc#1012628).
  - serial: stm32: Ignore return value of uart_remove_one_port()
    in .remove() (bsc#1012628).
  - cifs: fix session state check in reconnect to avoid
    use-after-free issue (bsc#1012628).
  - smb: client: fix warning in cifs_smb3_do_mount() (bsc#1012628).
  - Revert "[PATCH] uml: export symbols added by GCC hardened"
    (bsc#1012628).
  - HID: intel-ish-hid: ipc: Add Arrow Lake PCI device ID
    (bsc#1012628).
  - ASoC: SOF: core: Free the firmware trace before calling
    snd_sof_shutdown() (bsc#1012628).
  - drm/amd/display: Enable dcn314 DPP RCO (bsc#1012628).
  - drm/amd/display: Skip DPP DTO update if root clock is gated
    (bsc#1012628).
  - RDMA/bnxt_re: consider timeout of destroy ah as success
    (bsc#1012628).
  - RDMA/mlx5: Return the firmware result upon destroying QP/RQ
    (bsc#1012628).
  - drm/amdgpu: unmap and remove csa_va properly (bsc#1012628).
  - drm/amd/display: Apply 60us prefetch for DCFCLK <= 300Mhz
    (bsc#1012628).
  - drm/amd/display: Remove v_startup workaround for dcn3+
    (bsc#1012628).
  - drm/amdgpu: install stub fence into potential unused fence
    pointers (bsc#1012628).
  - iommu/amd: Introduce Disable IRTE Caching Support (bsc#1012628).
  - HID: logitech-hidpp: Add USB and Bluetooth IDs for the Logitech
    G915 TKL Keyboard (bsc#1012628).
  - HID: i2c-hid: goodix: Add support for
    "goodix,no-reset-during-suspend" property (bsc#1012628).
  - dt-bindings: input: goodix: Add "goodix,no-reset-during-suspend"
    property (bsc#1012628).
  - accel/habanalabs: fix mem leak in capture user mappings
    (bsc#1012628).
  - accel/habanalabs: add pci health check during heartbeat
    (bsc#1012628).
  - dma-remap: use kvmalloc_array/kvfree for larger dma memory remap
    (bsc#1012628).
  - ASoC: SOF: Intel: fix SoundWire/HDaudio mutual exclusion
    (bsc#1012628).
  - iopoll: Call cpu_relax() in busy loops (bsc#1012628).
  - ASoC: Intel: sof_sdw: Add support for Rex soundwire
    (bsc#1012628).
  - ASoC: Intel: sof_sdw: add quick for Dell SKU 0BDA (bsc#1012628).
  - ASoC: Intel: sof_sdw_rt_sdca_jack_common: test SOF_JACK_JDSRC
    in _exit (bsc#1012628).
  - ARM: dts: imx6dl: prtrvt, prtvt7, prti6q, prtwd2: fix USB
    related warnings (bsc#1012628).
  - RDMA/mana_ib: Use v2 version of cfg_rx_steer_req to enable RX
    coalescing (bsc#1012628).
  - ASoC: amd: vangogh: Add check for acp config flags in vangogh
    platform (bsc#1012628).
  - drm: rcar-du: remove R-Car H3 ES1.* workarounds (bsc#1012628).
  - arm64: dts: qcom: ipq5332: add QFPROM node (bsc#1012628).
  - drm/stm: ltdc: fix late dereference check (bsc#1012628).
  - ASoC: SOF: amd: Add pci revision id check (bsc#1012628).
  - ASoC: cs35l56: Move DSP part string generation so that it is
    done only once (bsc#1012628).
  - PCI: tegra194: Fix possible array out of bounds access
    (bsc#1012628).
  - ASoC: Intel: sof_sdw: add quirk for LNL RVP (bsc#1012628).
  - ASoC: Intel: sof_sdw: add quirk for MTL RVP (bsc#1012628).
  - Revert "drm/amd/display: disable SubVP + DRR to prevent
    underflow" (bsc#1012628).
  - drm/amdgpu: fix memory leak in mes self test (bsc#1012628).
  - drm/amdgpu: Fix integer overflow in amdgpu_cs_pass1
    (bsc#1012628).
  - drm/amdgpu: fix calltrace warning in amddrm_buddy_fini
    (bsc#1012628).
  - drm/scheduler: set entity to NULL in drm_sched_entity_pop_job()
    (bsc#1012628).
  - drm/amd/display: Update DTBCLK for DCN32 (bsc#1012628).
  - net: phy: at803x: fix the wol setting functions (bsc#1012628).
  - net: phy: at803x: Use devm_regulator_get_enable_optional()
    (bsc#1012628).
  - crypto, cifs: fix error handling in extract_iter_to_sg()
    (bsc#1012628).
  - commit c12060a
* Thu Aug 24 2023 tiwai@suse.de
  - Re-enable kABI placeholder patch for core structs
    Also rename the patch without the number prefix
  - commit 8e3d5a7
* Thu Aug 24 2023 tiwai@suse.de
  - Delete patches.suse/0001-oracleasm-4.0-compat-changes.patch
    No longer needed workaround.
  - commit 67f601c
* Wed Aug 23 2023 msuchanek@suse.de
  - Keep patches.suse/powerpc-security-mitigation-patching.sh-Support-X-ta.patch
    The X taint flag is still used
  - commit a920896
* Wed Aug 23 2023 msuchanek@suse.de
  - Keep patches.suse/powerpc-Add-kABI-placeholder-to-struct-pci_controlle.patch
  - commit 2975c39
* Wed Aug 23 2023 msuchanek@suse.de
  - Keep patches.suse/scsi-blacklist-add-VMware-ESXi-cdrom-broken-tray-emu.patch
    No sign of VMware even acknowledging the problem, much less fixing it.
  - commit e09edd4
* Wed Aug 23 2023 msuchanek@suse.de
  - Keep ppc and s390 lockdown patches - they are needed as much as the
    other architectures.
  - Update config files
  - commit f6a51bf
* Wed Aug 23 2023 msuchanek@suse.de
  - Keep patches.suse/powerpc-tm-Flip-the-HTM-switch-default-to-disabled.patch
    Needed until HTM is disabled completely
  - commit 2710607
* Wed Aug 23 2023 msuchanek@suse.de
  - Keep patches.suse/powerpc-kexec_file-Add-KEXEC_SIG-support.patch
    Should be revisited after kexec option cleanup is merged upstream
  - Update config files
  - commit 5359722
* Wed Aug 23 2023 msuchanek@suse.de
  - Keep patches.suse/powerpc-pseries-mobility-notify-network-peers-after-.patch
    Upstream network notification framework still not avaialble
  - commit f496138
* Wed Aug 23 2023 msuchanek@suse.de
  - Delete patches.rpmify/arm64-make-STACKPROTECTOR_PER_TASK-configurable.patch.
    No effect anymore
  - commit 334f200
* Wed Aug 23 2023 tbogendoerfer@suse.de
  - Delete patches.suse/rtl8188eu-fix-const-dev_addr_fallout.patch.
    Patch is longer needed.
  - commit 6c9e4e5
* Wed Aug 23 2023 tbogendoerfer@suse.de
  - Enable mlx5 S390 patch and still not upstreamed change for ixgbe
  - commit 321b2db
* Wed Aug 23 2023 msuchanek@suse.de
  - Delete patches.rpmify/powerpc-Blacklist-GCC-5.4-6.1-and-6.2.patch.
    Unlikely to encounter these compilers anymore.
  - commit 3daa0f4
* Wed Aug 23 2023 jack@suse.cz
  - Delete patches.suse/ext4-fixup-pages-without-buffers.patch: Not needed
    after commit d824ec2a154 ("mm: do not reclaim private data from pinned
    page") merged into 6.4-rc1.
  - commit 11e5155
* Wed Aug 23 2023 jack@suse.cz
  - Delete patches.suse/ext4-dont-warn-when-enabling-DAX.patch: Warning got
    removed by commit 6e47a3cc68f ("ext4: get rid of super block and sbi
    from handle_mount_ops()") in 5.17-rc1.
  - commit 74d1133
* Wed Aug 23 2023 jack@suse.cz
  - Enable patches.suse/ext4-unsupported-features.patch. We still want
    the ability to declare some ext4 features unsupported.
  - commit e745607
* Wed Aug 23 2023 krisman@suse.de
  - Delete
    patches.suse/io_uring-disable-polling-signalfd-pollfree-files.patch.
  - commit 103eea6
* Wed Aug 23 2023 jack@suse.cz
  - Delete
    patches.suse/fs-Avoid-leaving-freed-inode-on-dirty-list.patch: The fix
    was never 100% proven to be necessary (followup ext4 changes were the
    real fix) and upstream was unconvinced. Let's drop it.
  - commit 45cf4a8
* Wed Aug 23 2023 jack@suse.cz
  - Delete
    patches.suse/md-raid5-Improve-performance-for-sequential-IO.patch: Got
    merged into 6.4-rc1 as commit fc05e06e6098c.
  - commit 03eba77
* Wed Aug 23 2023 jack@suse.cz
  - Delete
    patches.suse/sbitmap-avoid-lockups-when-waker-gets-preempted.patch:
    Current sbitmap code in 6.4 doesn't have the race.
  - commit 88c81f0
* Wed Aug 23 2023 ailiop@suse.com
  - Delete
    patches.suse/mount-warn-only-once-about-timestamp-range-expiratio.patch.
    Upstreamed via commit a128b054ce02 ("mount: warn only once about
    timestamp range expiration") in v5.18-rc1.
  - commit 1eda8fd
* Wed Aug 23 2023 ailiop@suse.com
  - Refresh
    patches.suse/xfs-allow-mount-remount-when-stripe-width-alignment-.patch.
  - commit de9c3d8
* Wed Aug 23 2023 ailiop@suse.com
  - Refresh
    patches.suse/xfs-remove-experimental-tag-for-dax-support.patch.
  - commit 207884d
* Wed Aug 23 2023 tiwai@suse.de
  - Revert "misc: rtsx: judge ASPM Mode to set PETXCFG Reg"
    (bsc#1214397,bsc#1214428).
  - commit 0816489
* Wed Aug 23 2023 mhocko@suse.com
  - Delete patches.suse/setuid-dumpable-wrongdir.
    Dropped as per jsc#PED-6319
  - commit c9ee1be
* Wed Aug 23 2023 jgross@suse.com
  - Refresh patches.suse/Restore-kABI-for-NVidia-vGPU-driver.patch.
  - commit 3b82441
* Wed Aug 23 2023 tiwai@suse.de
  - Re-enable kABI placeholder patches for ASoC and HD-audio
  - commit 5f24bf4
* Wed Aug 23 2023 tiwai@suse.de
  - Re-enable nouveau blacklist for Turing and Ampere
    The situation about nouveau hasn't been changed.
  - commit 693f494
* Wed Aug 23 2023 tiwai@suse.de
  - Re-enable synaptics and ata fix patches
    Those workarounds are still valid.
  - commit d797d34
* Wed Aug 23 2023 mhocko@suse.com
  - Refresh
    patches.suse/mm-Warn-users-of-node-memory-hot-remove-if-the-memory-ratio-is-a-high-risk.patch.
  - Refresh
    patches.suse/mm-inform-about-enabling-mirrored-memory.patch.
    re-enable debugability non-upstream improvements.
  - commit 6f8f3c5
* Wed Aug 23 2023 tiwai@suse.de
  - Delete patches.suse/Revive-usb-audio-Keep-Interface-mixer.patch
    It was a transitional workaround.  No longer needed.
  - commit 0766049
* Wed Aug 23 2023 tiwai@suse.de
  - Delete patches.suse/thermal-Add-a-sanity-check-for-invalid-state-at-stat.patch
    The old workaround for SLE15-SP4/5.  Should have been obsoleted in 6.4.
  - commit 19a31d1
* Wed Aug 23 2023 tiwai@suse.de
  - Delete patches.suse/Fix-null-pointer-dereference-in-drm_dp_atomic_find_time_slots.patch
    It's a temporary workaround that was applied for SLE15-SP5.  Let's drop.
  - commit e4825d8
* Wed Aug 23 2023 tiwai@suse.de
  - Delete patches.suse/char-pcmcia-synclink_cs-Fix-use-after-free-in-mgslpc.patch
    It's for PCMCIA and already disabled on all flavors.
  - commit c1a3353
* Wed Aug 23 2023 jgross@suse.com
  - Delete
    patches.suse/0002-kernel-smp-make-csdlock-timeout-depend-on-boot-param.patch.
  - commit e4b9f75
* Wed Aug 23 2023 tiwai@suse.de
  - Delete patches.suse/ath11k-pci-Add-more-MODULE_FIRMWARE-entries.patch
    It's already included in 6.4 kernel.
  - commit 7e548aa
* Wed Aug 23 2023 mhocko@suse.com
  - Delete patches.suse/smaps_rollup-fix-no-vmas-null-deref.patch.
    c4c84f06285e ("fs/proc/task_mmu: stop using linked list and
    highest_vm_end") which is the proper fix is already included in the base
    kernel.
  - commit 0a8b09e
* Wed Aug 23 2023 tiwai@suse.de
  - Drop obsoleted arm64 patches
    Deleted the changes that have been obsoleted / become invalid in the upstream:
    patches.suse/arch-arm64-mm_context-t-placeholder.patch
    patches.suse/arm64-select-CPUMASK_OFFSTACK-if-NUMA.patch
    patches.suse/arm64-set-UXN-on-swapper-page-tables.patch
  - commit 51ba575
* Wed Aug 23 2023 mhocko@suse.com
  - Delete
    patches.suse/binfmt_elf-takethe-mmap_lock-when-walking-the-VMA-list.patch.
    2aa362c49c31 ("coredump: extend core dump note section to contain file
    names of mapped files") is the proper fix already included in the base
    kernel
  - commit d280d0f
* Wed Aug 23 2023 tiwai@suse.de
  - Delete patches.suse/ahci-Add-Intel-Emmitsburg-PCH-RAID-PCI-IDs.patch
    8086:282f has been already included in the upstream, while 8086:282b
    is never released.
  - commit 3276e1e
* Wed Aug 23 2023 msuchanek@suse.de
  - powerpc: Move DMA64_PROPNAME define to a header (bsc#1214297 ltc#197503).
  - commit 20076ce
* Wed Aug 23 2023 mkoutny@suse.com
  - Delete
    patches.suse/0001-net-sched-tcindex-Do-not-use-perfect-hashing.patch.
    Replaced with upstream commit 8c710f75256b ("net/sched: Retire tcindex classifier").
  - commit 8e7e62a
* Wed Aug 23 2023 msuchanek@suse.de
  - powerpc/fadump: invoke ibm,os-term with rtas_call_unlocked()
    (bsc#1210421 ltc#202733).
  - commit 395c794
* Wed Aug 23 2023 msuchanek@suse.de
  - powerpc/idle: Add support for nohlt (bac#1214529).
    Update config files.
  - commit 1309479
* Wed Aug 23 2023 msuchanek@suse.de
  - old-flavors: Drop 2.6 kernels.
    2.6 based kernels are EOL, upgrading from them is no longer suported.
  - commit 7bb5087
* Wed Aug 23 2023 msuchanek@suse.de
  - powerpc/pseries: new character devices for RTAS functions
    (jsc#PED-4486).
  - commit 01242f0
* Tue Aug 22 2023 msuchanek@suse.de
  - block: sed-opal: keyring support for SED keys (jsc#PED-3545).
  - Update config files.
  - block: sed-opal: Implement IOC_OPAL_REVERT_LSP (jsc#PED-3545).
  - block: sed-opal: Implement IOC_OPAL_DISCOVERY (jsc#PED-3545).
  - commit c8bb675
* Tue Aug 22 2023 jslaby@suse.cz
  - Refresh
    patches.suse/ASoC-SOF-intel-hda-Clean-up-link-DMA-for-IPC3-during.patch.
    Update to upstream version and move to sorted section.
  - commit 58e4b74
* Tue Aug 22 2023 jslaby@suse.cz
  - Refresh
    patches.suse/drm-nouveau-disp-fix-use-after-free-in-error-handlin.patch.
    Update to upstream version and move to sorted section.
  - commit 28ed2c1
* Tue Aug 22 2023 jslaby@suse.cz
  - Refresh
    patches.suse/Revert-drm-edid-Fix-csync-detailed-mode-parsing.patch.
    Update to upstream version and move to sorted section.
  - commit edfd280
* Fri Aug 18 2023 tiwai@suse.de
  - rpm/config.sh: Re-enable supported.conf check again
  - commit 996f035
* Fri Aug 18 2023 msuchanek@suse.de
  - mkspec: Allow unsupported KMPs (bsc#1214386)
  - commit 55d8b82
* Fri Aug 18 2023 msuchanek@suse.de
  - check-for-config-changes: ignore BUILTIN_RETURN_ADDRESS_STRIPS_PAC (bsc#1214380).
    gcc7 on SLE 15 does not support this while later gcc does.
  - commit 5b41c27
* Thu Aug 17 2023 tiwai@suse.de
  - blacklist.conf: Drop obsoleted entries
    ... while keepng the blacklist paths
  - commit 953ef5b
* Thu Aug 17 2023 tiwai@suse.de
  - supported.conf: update for 6.4 kernel (jsc#PED-4593)
    Draft version, the new entries are marked with SP6-NEED-REVIEW comments
    Aligned with ALP-current commit 2c77a1e663f2 except for a few
    filesystems (reiserfs, hfsplus, quota_v1 and ufs)
  - commit 1d117c2
* Thu Aug 17 2023 tiwai@suse.de
  - Bump to 6.4 kernel (jsc#PED-4593)
    Merge the contents of ALP-current branch as is with keeping the
    downstream fix patches marked with +SP6-NEED-REVIEW tag.
    The 6.4.x stable patches are still in patches.kernel.org.
    The configs are updated from the merge of stable and SLE15-SP5.
    supported.conf is not updated yet, hence the modules may be included
    in wrong sub-packages as of this commit.
    The references for the new patches taken from ALP-current:
    boo#1193472 bsc#1204315 bsc#1208724 bsc#1212091 ltc#199106 bsc#1212533
    bsc#1212808 bsc#1213583 bsc#1213693 bsc#1214285 bsc#1205462 ltc#200161
    ltc#200588
    The references between 6.4 merge to the latest ALP-current:
    bsc#1012628 bsc#1120059 bsc#1205462 bsc#1208724 bsc#1209006 bsc#1212091
    bsc#1212395 bsc#1212405 bsc#1212471 bsc#1212505 bsc#1212533 bsc#1212741
    bsc#1212773 bsc#1212775 bsc#1212808 bsc#1212835 bsc#1212874 bsc#1213270
    bsc#1213491 bsc#1213545 bsc#1213583 bsc#1213592 bsc#1213645 bsc#1213693
    bsc#1213779 bsc#1213787 bsc#1214120 bsc#1214149 bsc#1214193 bsc#1214212
    bsc#1214285 bsc#1214380
    jsc#PED-2006 jsc#PED-3039 jsc#PED-3186 jsc#PED-3637 jsc#PED-3750
    jsc#PED-4114 jsc#PED-5484 jsc#PED-949 jsc#PED-962 jsc#SLE-12908
    CVE-2023-3269 CVE-2023-35826 CVE-2023-4128 CVE-2023-4273
  - commit d016c04
* Thu Aug 17 2023 tiwai@suse.de
  - rpm/config.sh: disable supported.conf check temporarily for 6.4 updates
  - commit 76638c4
* Thu Aug 17 2023 tiwai@suse.de
  - Change to SLE15-SP6 branch (jsc#PED-4593)
    The base kernel version isn't changed yet.
    Updated maintainers, removed kABI, and updated IBS/OBS projects.
    OBS 32bit Arm project isn't updated yet.
  - commit 126b9a7
* Wed Aug 16 2023 msuchanek@suse.de
  - kernel-binary: Common dependencies cleanup
    Common dependencies are copied to a subpackage, there is no need for
    copying defines or build dependencies there.
  - commit 254b03c
* Wed Aug 16 2023 msuchanek@suse.de
  - kernel-binary: Drop code for kerntypes support
    Kerntypes was a SUSE-specific feature dropped before SLE 12.
  - commit 2c37773
* Sun Jul 23 2023 schwab@suse.de
  - rpm/mkspec-dtb: add riscv64 dtb-allwinner subpackage
  - commit ec82ffc
* Fri Jul 14 2023 nik.borisov@suse.com
  - x86/sev: Add SNP-specific unaccepted memory support  (jsc#PED-4747).
  - commit 5c42f70
* Fri Jul 14 2023 nik.borisov@suse.com
  - x86/sev: Use large PSC requests if applicable (jsc#PED-4747).
  - commit 0856765
* Fri Jul 14 2023 nik.borisov@suse.com
  - x86/sev: Allow for use of the early boot GHCB for PSC requests (jsc#PED-4747).
  - commit 60199fa
* Fri Jul 14 2023 nik.borisov@suse.com
  - x86/sev: Put PSC struct on the stack in prep for unaccepted memory  support (jsc#PED-4747).
  - commit 97e9c3a
* Fri Jul 14 2023 nik.borisov@suse.com
  - x86/tdx: Add unaccepted memory support (jsc#PED-4747).
  - commit f20d514
* Fri Jul 14 2023 nik.borisov@suse.com
  - x86/tdx: Refactor try_accept_one() (jsc#PED-4747).
  - commit 1ecd7d0
* Fri Jul 14 2023 nik.borisov@suse.com
  - x86/tdx: Make _tdx_hypercall() and __tdx_module_call() available in  boot stub (jsc#PED-4747).
  - commit c232bda
* Fri Jul 14 2023 nik.borisov@suse.com
  - x86/boot/compressed: Handle unaccepted memory (jsc#PED-4747).
  - commit 4bd0435
* Fri Jul 14 2023 nik.borisov@suse.com
  - mm: Add support for unaccepted memory (jsc#PED-4747).
  - commit a1a31b1
* Fri Jul 14 2023 tiwai@suse.de
  - Please note: To save space, changelog entries from prior to the
    SLE15-SP6 kernel rebase (to v6.4) have been removed at the commit
    b35e0a62edf4. Listed below are the Bugzilla/CVE/Jira references
    from the deleted changelog entries (typos included).
    The full text for these removed entries can be found in
      /usr/share/doc/packages/kernel-docs/old_changelog.txt
    from the kernel-docs package:
    bsc#158563 boo#173030 bsc#178378 bsc#182715 bsc#182716 bsc#182717
    bsc#185032 bnc#464461 bsc#464461 bnc#754690 bnc#814005 bnc#854875
    bsc#865869 bsc#873195 bsc#927455 bsc#951844 bsc#954532 bsc#962720
    bsc#964063 bsc#974406 bnc#981838 bsc#981838 bnc#1012628 bsc#1012628
    bnc#1018348 bsc#1020657 bsc#1023051 bsc#1024015 bsc#1024412 boo#1027378
    boo#1029158 bsc#1032323 boo#1039806 bsc#1040020 bsc#1040364 bsc#1040855
    bsc#1043990 bsc#1044120 bsc#1044767 bsc#1047233 bsc#1048129 bsc#1048585
    bsc#1048934 bnc#1048935 bsc#1050582 bsc#1051510 bsc#1053501 bsc#1053802
    bsc#1054239 bsc#1054610 bsc#1055013 bsc#1055014 bsc#1055117 bsc#1055186
    bsc#1055817 bsc#1055826 bsc#1056427 bsc#1056588 bsc#1056686 bsc#1056979
    bsc#1057199 bnc#1057389 bnc#1058115 bsc#1058115 bsc#1058410 bsc#1059807
    bsc#1060333 bsc#1061593 bsc#1061840 bsc#1061843 boo#1062303 bsc#1062597
    bsc#1063667 bnc#1064414 bsc#1064414 bnc#1064590 boo#1065536 bsc#1065600
    bsc#1065729 bnc#1066110 bsc#1066369 bsc#1066382 bsc#1066573 bsc#1066606
    bnc#1066845 bsc#1067087 bsc#1067105 bsc#1067494 bsc#1067593 bnc#1068032
    bsc#1068032 boo#1068256 bsc#1068680 bnc#1068877 bnc#1069562 bnc#1069605
    boo#1069828 boo#1069830 bsc#1071995 boo#1072032 boo#1073193 bsc#1073579
    bsc#1073836 boo#1076393 bsc#1076905 bsc#1077428 bsc#1077692 bsc#1078019
    bsc#1078248 bsc#1078720 bsc#1078788 bsc#1079747 boo#1080250 boo#1080435
    bsc#1080449 bsc#1080813 bsc#1081134 boo#1081473 bsc#1082504 bsc#1082555
    bsc#1082635 bnc#1082905 bsc#1083215 bsc#1083527 bsc#1083694 bsc#1084332
    bsc#1084610 bsc#1084620 bsc#1085030 bsc#1085174 bsc#1085224 bsc#1085308
    bsc#1085996 bsc#1087082 bsc#1088640 bsc#1089086 bsc#1089644 bsc#1089764
    bsc#1090162 bsc#1090717 bsc#1091041 bsc#1091101 bsc#1092456 bnc#1092466
    bsc#1093118 bsc#1094244 bsc#1094840 bsc#1095042 boo#1095717 bsc#1097593
    boo#1098050 bnc#1098392 bsc#1098626 bsc#1098995 bsc#1099078 bsc#1099745
    bsc#1099924 bsc#1100944 bsc#1101465 bsc#1103269 bsc#1103636 boo#1104529
    bsc#1104708 boo#1104833 bsc#1105536 bsc#1105672 bsc#1106061 bsc#1106751
    bsc#1107829 bsc#1107870 bsc#1108281 bsc#1108533 bsc#1109137 bsc#1109158
    boo#1109665 bsc#1109695 bsc#1110716 bsc#1111183 bsc#1112504 bsc#1113295
    bsc#1113399 bsc#1114523 boo#1114846 bsc#1115431 bsc#1116448 bsc#1116724
    bsc#1117016 bsc#1117665 bsc#1118212 bsc#1118338 bsc#1119838 bsc#1119846
    bsc#1119861 bsc#1120163 bsc#1120853 bsc#1121726 bsc#1123015 bsc#1123317
    bsc#1123348 bsc#1123697 bsc#1124167 bsc#1124235 bsc#1124431 bsc#1125004
    bsc#1125580 bsc#1125907 bsc#1127155 boo#1127188 bsc#1127188 bsc#1127339
    bsc#1127552 bsc#1127650 bnc#1127808 bsc#1127808 bsc#1127886 bsc#1128045
    bnc#1128245 bsc#1128910 bsc#1129551 bsc#1129923 bsc#1130365 boo#1130448
    bsc#1131107 bsc#1131437 boo#1132154 bsc#1132477 bsc#1133021 bsc#1133147
    bsc#1133401 bsc#1133945 boo#1134303 bsc#1134760 bsc#1134906 bnc#1135217
    bsc#1135333 bsc#1135481 bnc#1135646 bsc#1135854 bnc#1135868 bsc#1135966
    bsc#1135967 bsc#1136157 bsc#1136666 bsc#1136922 bsc#1137325 bsc#1137361
    bsc#1137586 bsc#1137625 bnc#1137686 bsc#1137728 bsc#1138374 boo#1138496
    bsc#1138496 boo#1139244 bsc#1139944 bsc#1140025 bsc#1140221 bsc#1140494
    bsc#1141340 bsc#1141456 bsc#1141558 bsc#1141600 bsc#1142019 bsc#1142095
    bsc#1142685 bsc#1142701 bsc#1143706 bsc#1143841 bsc#1143959 bsc#1144123
    bsc#1144168 bnc#1144446 bsc#1144653 bsc#1144700 boo#1144723 bsc#1144903
    bnc#1144943 bsc#1144943 bsc#1145929 boo#1146026 bsc#1146352 bsc#1146368
    bsc#1146378 bsc#1146512 bsc#1146514 bsc#1146516 bsc#1146539 bsc#1146540
    bsc#1146543 bnc#1147116 bsc#1148030 bsc#1148712 bsc#1148868 bsc#1149032
    bsc#1149119 bsc#1149313 bsc#1149652 bsc#1149713 bsc#1149940 bsc#1150305
    bsc#1150423 bsc#1150452 bsc#1150457 bsc#1150465 bsc#1150466 bsc#1150577
    bsc#1150727 bsc#1150846 bsc#1150850 bnc#1150875 bsc#1151192 bsc#1151225
    bsc#1151508 bsc#1151674 bsc#1151675 bsc#1151676 bsc#1151677 bsc#1151678
    bsc#1151679 bsc#1151680 bsc#1151794 bnc#1151927 bsc#1151927 bsc#1152109
    bsc#1152148 bsc#1152161 bsc#1152187 bsc#1152243 bsc#1152457 bsc#1152472
    bsc#1152489 bsc#1152525 bsc#1152624 bsc#1152631 bsc#1152879 bsc#1152885
    bsc#1152932 bsc#1152972 bsc#1152973 bsc#1152974 bsc#1152975 bsc#1153013
    bsc#1153112 bsc#1153137 bsc#1153158 bsc#1153192 bsc#1153217 bsc#1153274
    bsc#1153275 bsc#1153535 bsc#1153713 bsc#1153917 bsc#1153954 bsc#1153955
    bsc#1153956 bsc#1153957 bsc#1153962 bsc#1153963 bsc#1153964 bsc#1153965
    bnc#1153969 bsc#1154010 bsc#1154043 bsc#1154208 bsc#1154242 bsc#1154268
    bsc#1154329 bsc#1154353 bsc#1154354 bsc#1154355 bsc#1154372 bsc#1154395
    bsc#1154488 bsc#1154492 bsc#1154536 boo#1154578 bsc#1154617 bsc#1154619
    bsc#1154624 bsc#1154625 bsc#1154626 bsc#1154627 bsc#1154628 bsc#1154629
    bsc#1154630 bsc#1154631 bsc#1154632 bsc#1154633 bsc#1154634 bsc#1154635
    bsc#1154636 bsc#1154637 bsc#1154772 bsc#1154776 bsc#1154824 bnc#1154866
    bsc#1155178 bsc#1155179 bsc#1155184 bsc#1155186 bsc#1155364 bsc#1155518
    bnc#1155628 bsc#1155689 bnc#1155756 bnc#1155780 bnc#1155798 bsc#1155798
    bsc#1155836 bsc#1155897 bnc#1155921 bsc#1156043 bsc#1156055 bsc#1156256
    bsc#1156258 bsc#1156259 bsc#1156277 bsc#1156278 bsc#1156315 bsc#1156395
    bsc#1156419 bsc#1156466 bsc#1156494 bsc#1156510 bnc#1156537 bsc#1156538
    bsc#1156561 bsc#1156632 bsc#1156700 bsc#1156773 bsc#1156782 bsc#1156882
    bsc#1156898 bsc#1156919 bsc#1156954 bsc#1157032 bsc#1157038 bsc#1157042
    bsc#1157044 bsc#1157045 bsc#1157046 bsc#1157049 bsc#1157064 bsc#1157067
    bsc#1157069 bsc#1157070 bsc#1157115 bsc#1157143 bsc#1157145 bsc#1157155
    bsc#1157157 bsc#1157158 bsc#1157160 bsc#1157162 bsc#1157169 bsc#1157171
    bsc#1157173 bsc#1157177 bsc#1157178 bsc#1157180 bsc#1157191 bsc#1157192
    bsc#1157193 bsc#1157197 bsc#1157294 bsc#1157298 bsc#1157300 bsc#1157303
    bsc#1157304 bsc#1157307 bsc#1157319 bsc#1157324 bsc#1157333 bsc#1157336
    bsc#1157424 bsc#1157480 bsc#1157698 bsc#1157715 bsc#1157717 bsc#1157720
    bsc#1157774 bsc#1157778 bnc#1157813 bsc#1157923 bsc#1157966 bsc#1158013
    bsc#1158050 bsc#1158055 bsc#1158071 bsc#1158107 bsc#1158193 bsc#1158210
    bsc#1158242 bsc#1158265 bsc#1158279 bsc#1158370 bsc#1158371 bsc#1158373
    bsc#1158374 bsc#1158376 bsc#1158378 bsc#1158380 bsc#1158381 bsc#1158383
    bsc#1158389 bsc#1158398 bsc#1158407 bsc#1158413 bsc#1158417 bsc#1158451
    bsc#1158454 bsc#1158455 bsc#1158456 bsc#1158457 bsc#1158458 bsc#1158459
    bsc#1158460 bsc#1158632 bsc#1158633 bsc#1158746 bnc#1158748 bsc#1158748
    bsc#1158749 bsc#1158751 bsc#1158753 bnc#1158765 bsc#1158765 bsc#1158775
    bsc#1158776 bsc#1158811 bsc#1158819 bsc#1158824 bsc#1158827 bsc#1158834
    bsc#1158887 bsc#1158893 bsc#1158954 bsc#1158962 bsc#1158983 bsc#1159024
    bsc#1159037 bsc#1159058 bsc#1159152 bsc#1159198 bsc#1159271 bsc#1159280
    bsc#1159281 bsc#1159285 bsc#1159297 bsc#1159370 bsc#1159374 bsc#1159375
    bsc#1159441 bsc#1159455 bsc#1159484 bsc#1159519 bsc#1159522 bsc#1159523
    bsc#1159535 bsc#1159537 bsc#1159555 bsc#1159588 bsc#1159592 bsc#1159594
    bsc#1159662 bsc#1159717 bnc#1159781 bsc#1159811 bsc#1159816 bsc#1159864
    bsc#1159867 bsc#1159886 bsc#1159889 bsc#1159911 bsc#1159929 bsc#1159949
    bsc#1159955 bsc#1159986 bsc#1160010 bsc#1160018 bsc#1160067 bsc#1160102
    bsc#1160135 bsc#1160136 bsc#1160137 bsc#1160138 bsc#1160139 bsc#1160140
    bsc#1160141 bsc#1160142 bsc#1160143 bsc#1160195 bsc#1160214 bsc#1160215
    bsc#1160218 bsc#1160227 bsc#1160228 bsc#1160229 bsc#1160231 bsc#1160310
    bsc#1160311 bsc#1160320 bsc#1160366 bsc#1160388 bsc#1160435 bsc#1160442
    bsc#1160461 bsc#1160508 bsc#1160561 bsc#1160609 bsc#1160632 bsc#1160634
    bsc#1160647 bsc#1160659 bsc#1160750 bsc#1160751 bsc#1160752 bsc#1160784
    bsc#1160787 bsc#1160794 bsc#1160803 bsc#1160804 bsc#1160831 bnc#1160896
    bsc#1160947 bsc#1160977 bsc#1160979 bsc#1161073 bsc#1161099 bsc#1161154
    bsc#1161207 bsc#1161291 boo#1161305 boo#1161360 bsc#1161428 bsc#1161495
    bsc#1161518 bsc#1161520 bsc#1161549 bnc#1161692 bsc#1161692 bsc#1161695
    bsc#1161720 bsc#1161726 bsc#1161731 bsc#1161785 bsc#1161889 bsc#1161907
    bsc#1161930 bsc#1161931 bsc#1161934 bsc#1161935 bsc#1161936 bsc#1161937
    bsc#1161943 bsc#1161948 bsc#1161951 bsc#1162002 bsc#1162028 bsc#1162063
    bsc#1162067 bsc#1162109 bsc#1162209 bsc#1162393 bsc#1162400 bsc#1162414
    bnc#1162503 bsc#1162557 bnc#1162576 bsc#1162583 bsc#1162590 bsc#1162684
    bsc#1162702 bsc#1162831 bnc#1162928 bsc#1162929 bsc#1162931 bsc#1162943
    bsc#1163036 bsc#1163206 bsc#1163335 bsc#1163383 bsc#1163384 bsc#1163388
    bsc#1163403 bsc#1163419 bsc#1163458 bsc#1163459 bsc#1163463 bsc#1163493
    bsc#1163496 bsc#1163521 bsc#1163524 bsc#1163560 bsc#1163592 bsc#1163617
    bsc#1163727 bsc#1163762 bsc#1163774 bsc#1163776 bsc#1163836 bsc#1163838
    bsc#1163843 bsc#1163850 bsc#1163852 bsc#1163853 bsc#1163855 bsc#1163856
    bsc#1163867 bsc#1163869 bsc#1163880 bsc#1163891 bsc#1163892 bsc#1163893
    bsc#1163894 bsc#1163896 bsc#1163897 bsc#1163898 bsc#1163899 bsc#1163901
    bsc#1163902 bsc#1163904 bsc#1163905 bsc#1163907 bsc#1163909 bsc#1163910
    bsc#1163911 bsc#1163912 bsc#1163913 bsc#1163915 bsc#1163916 bsc#1163917
    bsc#1163918 bsc#1163919 bsc#1163920 bsc#1163921 bsc#1163930 bsc#1163971
    bsc#1163984 bsc#1163988 bsc#1164051 bsc#1164069 bsc#1164094 bsc#1164095
    bsc#1164118 bsc#1164141 bsc#1164146 bsc#1164147 bsc#1164148 bsc#1164149
    bsc#1164150 bsc#1164151 bsc#1164152 bsc#1164153 bsc#1164154 bsc#1164155
    bsc#1164156 bsc#1164157 bsc#1164158 bsc#1164159 bsc#1164160 bsc#1164161
    bsc#1164162 bsc#1164163 bsc#1164164 bsc#1164165 bsc#1164166 bsc#1164167
    bsc#1164168 bsc#1164169 bsc#1164170 bsc#1164171 bsc#1164172 bsc#1164173
    bsc#1164174 bsc#1164175 bsc#1164176 bsc#1164177 bsc#1164178 bsc#1164179
    bsc#1164180 bsc#1164181 bsc#1164182 bsc#1164183 bsc#1164184 bsc#1164185
    bsc#1164186 bsc#1164194 bsc#1164195 bsc#1164196 bsc#1164197 bsc#1164198
    bsc#1164199 bsc#1164200 bsc#1164201 bsc#1164202 bsc#1164203 bsc#1164205
    bsc#1164206 bsc#1164208 bsc#1164209 bsc#1164210 bsc#1164211 bsc#1164212
    bsc#1164214 bsc#1164215 bsc#1164216 bsc#1164217 bsc#1164218 bsc#1164219
    bsc#1164220 bsc#1164221 bsc#1164254 bsc#1164268 bsc#1164272 bsc#1164276
    bsc#1164284 bsc#1164285 bsc#1164302 bsc#1164303 bsc#1164304 bsc#1164305
    bsc#1164306 bsc#1164307 bsc#1164308 bsc#1164328 bsc#1164329 bsc#1164330
    bsc#1164331 bsc#1164332 bsc#1164333 bsc#1164334 bsc#1164335 bsc#1164336
    bsc#1164337 bsc#1164338 bsc#1164339 bsc#1164340 bsc#1164342 bsc#1164343
    bsc#1164344 bsc#1164345 bsc#1164346 bsc#1164347 bsc#1164348 bsc#1164349
    bsc#1164350 bsc#1164351 bsc#1164352 bsc#1164353 bsc#1164354 bsc#1164355
    bsc#1164356 bsc#1164357 bsc#1164359 bsc#1164360 bsc#1164361 bsc#1164362
    bsc#1164363 bsc#1164364 bsc#1164365 bsc#1164366 bsc#1164367 bsc#1164368
    bsc#1164369 bsc#1164370 bsc#1164371 bsc#1164372 bsc#1164373 bsc#1164374
    bsc#1164375 bsc#1164376 bsc#1164377 bsc#1164378 bsc#1164379 bsc#1164380
    bsc#1164381 bsc#1164382 bsc#1164383 bsc#1164388 bsc#1164436 bsc#1164445
    bsc#1164446 bsc#1164461 bsc#1164471 bsc#1164482 bsc#1164514 bsc#1164534
    bsc#1164565 boo#1164632 bsc#1164648 bsc#1164711 bsc#1164722 bsc#1164777
    bsc#1164780 bsc#1164893 bsc#1164917 bsc#1164993 bsc#1165019 bsc#1165047
    bsc#1165102 bsc#1165111 bsc#1165167 bsc#1165181 bsc#1165187 bsc#1165211
    bsc#1165245 bsc#1165404 bsc#1165455 bsc#1165527 bsc#1165545 bsc#1165581
    bsc#1165618 bsc#1165629 bsc#1165692 bsc#1165741 bsc#1165806 bsc#1165807
    bsc#1165813 bsc#1165823 bsc#1165873 bsc#1165929 bsc#1165933 bsc#1165950
    bsc#1165954 bsc#1165975 bsc#1165980 bsc#1166003 bsc#1166091 bsc#1166132
    bsc#1166133 bsc#1166136 bsc#1166140 bsc#1166143 bsc#1166144 bsc#1166145
    bsc#1166146 bsc#1166147 bsc#1166149 bsc#1166152 bsc#1166153 bsc#1166154
    bsc#1166155 bsc#1166156 bsc#1166158 bsc#1166160 bsc#1166161 bsc#1166162
    bsc#1166164 bsc#1166166 bsc#1166226 bsc#1166323 bsc#1166340 bsc#1166486
    bsc#1166535 bsc#1166547 bsc#1166632 bsc#1166658 boo#1166664 bsc#1166685
    bsc#1166686 bsc#1166687 bsc#1166722 bsc#1166723 bsc#1166724 bsc#1166725
    bsc#1166726 bsc#1166727 bsc#1166728 bsc#1166729 bsc#1166769 bsc#1166772
    bsc#1166780 bsc#1166859 bsc#1166860 bsc#1166861 bsc#1166862 bsc#1166864
    bsc#1166866 bsc#1166867 bsc#1166868 bsc#1166870 bsc#1166871 bsc#1166872
    bsc#1166874 bsc#1166875 bsc#1166876 bsc#1166878 bsc#1166940 bsc#1166965
    bsc#1166969 bsc#1166982 bsc#1166985 bsc#1167030 bsc#1167032 bsc#1167104
    bsc#1167137 bsc#1167151 bsc#1167197 bsc#1167201 bsc#1167241 bsc#1167260
    bsc#1167288 bsc#1167338 bnc#1167384 bnc#1167415 bsc#1167421 bsc#1167423
    bsc#1167517 bsc#1167527 bsc#1167574 bsc#1167594 bsc#1167629 bsc#1167649
    bsc#1167650 bsc#1167651 bsc#1167657 bsc#1167722 bsc#1167765 bsc#1167769
    bsc#1167773 bsc#1167851 bsc#1167867 bsc#1167878 bsc#1167903 bsc#1168081
    bsc#1168202 bsc#1168230 bsc#1168236 bsc#1168297 bsc#1168354 bsc#1168423
    bsc#1168424 bsc#1168461 bsc#1168468 bsc#1168476 bsc#1168486 bsc#1168553
    bsc#1168575 bsc#1168596 bsc#1168670 bsc#1168760 bsc#1168761 bsc#1168762
    bsc#1168763 bsc#1168764 bsc#1168765 bsc#1168768 bsc#1168777 bsc#1168779
    bsc#1168829 bsc#1168838 bsc#1168847 bsc#1168854 bsc#1168888 bsc#1168952
    bsc#1168959 bsc#1168999 bsc#1169003 bsc#1169005 bsc#1169013 bsc#1169021
    bsc#1169045 bsc#1169048 bsc#1169049 bsc#1169050 bsc#1169051 bsc#1169052
    bsc#1169053 bsc#1169056 bsc#1169078 bsc#1169094 bsc#1169194 bsc#1169263
    bsc#1169493 bsc#1169514 bsc#1169518 bsc#1169524 bsc#1169625 bnc#1169681
    bsc#1169681 bsc#1169709 bsc#1169763 bsc#1169771 bsc#1169790 bsc#1169795
    bsc#1170011 bsc#1170030 bsc#1170056 bsc#1170139 boo#1170232 bsc#1170269
    bsc#1170284 bsc#1170415 bsc#1170442 bsc#1170511 bsc#1170522 bsc#1170617
    bsc#1170621 bsc#1170630 bsc#1170680 bsc#1170774 bsc#1170791 bsc#1170799
    bsc#1170828 bsc#1170879 bsc#1170891 bsc#1170895 bsc#1170901 bsc#1171000
    bsc#1171068 bsc#1171073 bsc#1171075 bsc#1171076 bsc#1171078 bsc#1171079
    bsc#1171080 bsc#1171081 bsc#1171082 bsc#1171083 bsc#1171084 bsc#1171117
    bsc#1171150 bsc#1171156 bsc#1171189 bsc#1171191 bsc#1171195 bsc#1171202
    bsc#1171205 bsc#1171214 bsc#1171217 bsc#1171218 bsc#1171219 bsc#1171220
    bsc#1171236 bsc#1171242 bsc#1171246 bsc#1171279 bsc#1171285 bsc#1171293
    bsc#1171295 bsc#1171374 bsc#1171390 bsc#1171391 bsc#1171392 bsc#1171417
    bsc#1171420 bsc#1171426 bsc#1171507 bsc#1171513 bsc#1171514 bsc#1171529
    bsc#1171530 bsc#1171558 bsc#1171634 bsc#1171644 bsc#1171662 bsc#1171675
    bsc#1171688 bsc#1171699 bsc#1171709 bsc#1171730 bsc#1171732 bsc#1171736
    bsc#1171739 bsc#1171742 bsc#1171743 bsc#1171759 bsc#1171773 bsc#1171774
    bsc#1171775 bsc#1171776 bsc#1171777 bsc#1171778 bsc#1171779 bsc#1171780
    bsc#1171781 bsc#1171782 bsc#1171783 bsc#1171784 bsc#1171785 bsc#1171786
    bsc#1171787 bsc#1171788 bsc#1171789 bsc#1171790 bsc#1171791 bsc#1171792
    bsc#1171793 bsc#1171794 bsc#1171795 bsc#1171796 bsc#1171797 bsc#1171798
    bsc#1171799 bsc#1171810 bsc#1171827 bsc#1171828 bsc#1171832 bsc#1171833
    bsc#1171834 bsc#1171835 bsc#1171839 bsc#1171840 bsc#1171841 bsc#1171842
    bsc#1171843 bsc#1171844 bsc#1171849 bsc#1171857 bsc#1171868 bsc#1171904
    bsc#1171915 bsc#1171982 bsc#1171983 bsc#1171988 bsc#1172017 bsc#1172046
    bsc#1172061 bsc#1172062 bsc#1172063 bsc#1172064 bsc#1172065 bsc#1172066
    bsc#1172067 bsc#1172068 bsc#1172069 boo#1172073 bsc#1172086 bsc#1172095
    bsc#1172108 bsc#1172145 bsc#1172169 bsc#1172170 bsc#1172197 bsc#1172201
    bsc#1172208 bsc#1172223 bsc#1172247 bsc#1172266 bsc#1172317 bsc#1172342
    bsc#1172343 bsc#1172344 bsc#1172355 bsc#1172365 bsc#1172366 bsc#1172374
    bsc#1172391 bsc#1172393 bsc#1172394 bsc#1172418 bsc#1172419 bsc#1172453
    bsc#1172458 bsc#1172467 bsc#1172484 bsc#1172537 bsc#1172543 bsc#1172687
    bsc#1172719 bsc#1172733 bsc#1172739 bsc#1172751 bsc#1172757 bsc#1172759
    bsc#1172775 bsc#1172781 bsc#1172782 bsc#1172783 bsc#1172814 bsc#1172823
    bsc#1172841 bsc#1172871 bsc#1172873 bsc#1172938 bsc#1172939 bsc#1172940
    boo#1172956 bsc#1172963 bsc#1172983 bsc#1172984 bsc#1172985 bsc#1172986
    bsc#1172987 bsc#1172988 bsc#1172989 bsc#1172990 bsc#1172999 bsc#1173017
    bsc#1173068 bsc#1173074 bsc#1173085 bsc#1173115 bsc#1173139 bsc#1173206
    bsc#1173267 bnc#1173271 bsc#1173280 bsc#1173284 bsc#1173428 bsc#1173438
    bsc#1173461 bsc#1173468 bsc#1173485 bsc#1173514 bsc#1173552 bsc#1173573
    bsc#1173625 bsc#1173746 bsc#1173776 bsc#1173798 boo#1173813 bsc#1173817
    bsc#1173818 bsc#1173820 bsc#1173822 bsc#1173823 bsc#1173824 bsc#1173825
    bsc#1173826 bsc#1173827 bsc#1173828 bsc#1173830 bsc#1173831 bsc#1173832
    bsc#1173833 bsc#1173834 bsc#1173836 bsc#1173837 bsc#1173838 bsc#1173839
    bsc#1173841 bsc#1173843 bsc#1173844 bsc#1173845 bsc#1173847 bsc#1173849
    bsc#1173860 bsc#1173894 bsc#1173941 bsc#1173954 bsc#1174002 bsc#1174003
    bsc#1174018 bsc#1174019 bsc#1174026 bsc#1174029 bsc#1174072 bsc#1174098
    bsc#1174110 bsc#1174111 bsc#1174116 bsc#1174126 bsc#1174127 bsc#1174128
    bsc#1174129 bsc#1174185 bsc#1174205 bsc#1174244 bsc#1174263 bsc#1174264
    bsc#1174331 bsc#1174332 bsc#1174333 bsc#1174345 bsc#1174356 bsc#1174358
    bsc#1174362 bsc#1174387 bsc#1174396 bsc#1174398 bsc#1174407 bsc#1174409
    bsc#1174411 bsc#1174416 bsc#1174426 bsc#1174438 bsc#1174462 bsc#1174484
    bsc#1174486 bsc#1174513 bsc#1174527 bsc#1174585 bsc#1174625 bsc#1174627
    bsc#1174645 bsc#1174689 bsc#1174699 bsc#1174737 bsc#1174748 bsc#1174757
    bsc#1174762 bsc#1174764 bsc#1174770 bsc#1174771 bsc#1174777 bsc#1174805
    bsc#1174824 bsc#1174825 bsc#1174852 bsc#1174865 bsc#1174880 bsc#1174897
    bsc#1174899 bsc#1174906 bsc#1174914 bsc#1174969 bsc#1174978 bsc#1175009
    bsc#1175010 bsc#1175011 bsc#1175012 bsc#1175013 bsc#1175014 bsc#1175015
    bsc#1175016 bsc#1175017 bsc#1175018 bsc#1175019 bsc#1175020 bsc#1175021
    bsc#1175052 bsc#1175079 bsc#1175112 bsc#1175116 bsc#1175128 bsc#1175149
    bsc#1175175 bsc#1175176 bsc#1175180 bsc#1175181 bsc#1175182 bsc#1175183
    bsc#1175184 bsc#1175185 bsc#1175186 bsc#1175187 bsc#1175188 bsc#1175189
    bsc#1175190 bsc#1175191 bsc#1175192 bsc#1175195 bsc#1175199 bsc#1175213
    bsc#1175232 bsc#1175263 bsc#1175284 bsc#1175296 bsc#1175306 bsc#1175344
    bsc#1175345 bsc#1175346 bsc#1175347 bsc#1175367 bsc#1175377 bsc#1175389
    bsc#1175440 bsc#1175480 bsc#1175493 bsc#1175499 bsc#1175543 bsc#1175546
    bsc#1175550 bsc#1175599 bsc#1175621 bsc#1175654 bsc#1175667 bsc#1175691
    bsc#1175697 bsc#1175713 bsc#1175718 bsc#1175721 bsc#1175746 bsc#1175749
    bsc#1175768 bsc#1175769 bsc#1175770 bsc#1175771 bsc#1175772 bsc#1175774
    bsc#1175775 bsc#1175787 bsc#1175807 bsc#1175834 bsc#1175873 boo#1175882
    bsc#1175898 bsc#1175918 bsc#1175952 bsc#1175995 bsc#1175996 bsc#1175997
    bsc#1175998 bsc#1175999 bsc#1176000 bsc#1176001 bsc#1176019 bsc#1176022
    bsc#1176038 bsc#1176063 bsc#1176069 bsc#1176109 bsc#1176137 bsc#1176180
    bsc#1176200 bsc#1176235 bsc#1176236 bsc#1176237 bsc#1176242 bsc#1176248
    bsc#1176354 bsc#1176357 bsc#1176358 bsc#1176359 bsc#1176360 bsc#1176361
    bsc#1176362 bsc#1176363 bsc#1176364 bsc#1176365 bsc#1176366 bsc#1176367
    bsc#1176381 bsc#1176395 bsc#1176396 bsc#1176400 bsc#1176423 bsc#1176447
    bsc#1176449 bsc#1176481 bsc#1176485 bsc#1176486 bsc#1176507 bsc#1176536
    bsc#1176537 bsc#1176538 bsc#1176539 bsc#1176540 bsc#1176541 bsc#1176542
    bsc#1176543 bsc#1176544 bsc#1176545 bsc#1176546 bsc#1176548 bsc#1176558
    bsc#1176559 bnc#1176586 bsc#1176587 bnc#1176588 bsc#1176647 bsc#1176659
    bsc#1176695 bsc#1176698 bsc#1176699 bsc#1176700 bsc#1176713 bsc#1176721
    bsc#1176722 bsc#1176725 bsc#1176732 bsc#1176741 bsc#1176763 bsc#1176771
    bsc#1176774 bsc#1176775 bsc#1176788 bsc#1176789 bsc#1176792 bsc#1176831
    bsc#1176833 bsc#1176846 bsc#1176855 bsc#1176869 bsc#1176877 bsc#1176907
    bsc#1176912 bsc#1176914 bsc#1176916 bsc#1176918 bsc#1176919 bsc#1176925
    bsc#1176940 bsc#1176942 bsc#1176956 bsc#1176961 bsc#1176962 bsc#1176979
    bsc#1176980 bsc#1176983 bsc#1176990 bsc#1177002 bsc#1177020 bsc#1177021
    bsc#1177028 bsc#1177030 bsc#1177066 bsc#1177070 bsc#1177075 bsc#1177086
    bsc#1177090 bsc#1177095 bsc#1177109 bsc#1177116 bsc#1177117 bsc#1177121
    bsc#1177142 bsc#1177154 bsc#1177185 bsc#1177193 bsc#1177194 bsc#1177206
    bsc#1177240 bsc#1177258 bsc#1177271 bsc#1177277 bsc#1177278 bsc#1177279
    bsc#1177280 bsc#1177281 bsc#1177283 bsc#1177284 bsc#1177285 bsc#1177286
    bsc#1177287 bsc#1177297 bsc#1177326 bsc#1177353 bsc#1177384 bsc#1177385
    bsc#1177393 bsc#1177397 bsc#1177399 bsc#1177403 bsc#1177410 bsc#1177411
    bsc#1177434 bsc#1177437 bsc#1177440 bsc#1177470 bsc#1177471 bsc#1177476
    bsc#1177500 bsc#1177511 bsc#1177529 bsc#1177547 bsc#1177591 bsc#1177599
    bsc#1177617 bsc#1177666 bsc#1177678 bsc#1177679 bsc#1177681 bsc#1177683
    bsc#1177686 bsc#1177687 bsc#1177694 bsc#1177697 bsc#1177703 bsc#1177709
    bnc#1177710 bsc#1177710 bsc#1177719 bsc#1177724 bsc#1177725 bsc#1177726
    bsc#1177733 bsc#1177739 bsc#1177749 bsc#1177750 bsc#1177754 bsc#1177755
    bsc#1177765 bnc#1177766 bnc#1177788 bsc#1177799 bsc#1177801 bsc#1177814
    bsc#1177817 bsc#1177820 bsc#1177854 bsc#1177855 bsc#1177856 bsc#1177861
    bsc#1177889 bsc#1177971 bsc#1178002 bsc#1178049 bsc#1178079 bsc#1178089
    bsc#1178123 bsc#1178134 bsc#1178142 bsc#1178163 bsc#1178166 bsc#1178173
    bsc#1178175 bsc#1178176 bsc#1178177 bsc#1178181 bsc#1178182 bsc#1178183
    bsc#1178184 bsc#1178185 bsc#1178186 bsc#1178190 bsc#1178191 bsc#1178203
    bsc#1178226 bnc#1178227 bsc#1178246 bsc#1178255 bsc#1178270 bsc#1178286
    bsc#1178307 bsc#1178325 bsc#1178330 bsc#1178366 bsc#1178367 bsc#1178372
    bsc#1178378 bsc#1178393 bsc#1178395 bsc#1178401 bsc#1178402 bsc#1178404
    bsc#1178418 bsc#1178420 bsc#1178426 bsc#1178431 bsc#1178461 bsc#1178464
    bsc#1178579 bsc#1178581 bsc#1178584 bsc#1178585 bsc#1178589 bsc#1178590
    bsc#1178609 bsc#1178612 bsc#1178631 bsc#1178634 bsc#1178635 bsc#1178648
    bsc#1178653 bsc#1178659 bsc#1178660 bsc#1178661 bsc#1178669 bsc#1178686
    bsc#1178740 bsc#1178755 bsc#1178756 bsc#1178760 bsc#1178762 bsc#1178780
    bsc#1178838 bsc#1178852 bsc#1178853 bsc#1178886 bsc#1178901 bsc#1178908
    bsc#1178995 bsc#1179001 bsc#1179012 bsc#1179014 boo#1179015 bsc#1179045
    bsc#1179076 boo#1179082 bsc#1179082 bsc#1179090 bsc#1179107 bsc#1179137
    bsc#1179140 bsc#1179141 bsc#1179142 bsc#1179160 bsc#1179201 bsc#1179204
    bsc#1179205 bsc#1179211 bsc#1179217 bsc#1179243 bsc#1179344 bsc#1179365
    bsc#1179396 bsc#1179419 bsc#1179424 bsc#1179425 bsc#1179426 bsc#1179427
    bsc#1179429 bsc#1179432 bsc#1179434 bsc#1179435 bsc#1179439 bsc#1179442
    bsc#1179446 bsc#1179454 bsc#1179508 bsc#1179509 bsc#1179519 bsc#1179531
    bsc#1179550 bsc#1179565 bsc#1179567 bsc#1179572 bsc#1179575 bsc#1179578
    bsc#1179585 bsc#1179597 bsc#1179599 bsc#1179601 bsc#1179603 bsc#1179604
    bsc#1179611 bsc#1179639 bsc#1179652 bsc#1179656 bsc#1179660 bsc#1179670
    bsc#1179671 bsc#1179672 bsc#1179673 bsc#1179675 bsc#1179676 bsc#1179677
    bsc#1179678 bsc#1179679 bsc#1179680 bsc#1179681 bsc#1179682 bsc#1179683
    bsc#1179684 bsc#1179685 bsc#1179687 bsc#1179688 bsc#1179689 bsc#1179690
    bsc#1179703 bsc#1179704 bsc#1179707 bsc#1179709 bsc#1179710 bsc#1179711
    bsc#1179712 bsc#1179713 bsc#1179714 bsc#1179715 bsc#1179716 bsc#1179745
    bsc#1179763 bsc#1179814 bsc#1179815 bsc#1179819 bsc#1179825 bsc#1179827
    bsc#1179851 bsc#1179863 bsc#1179878 bsc#1179882 bsc#1179887 bsc#1179888
    bsc#1179892 bsc#1179896 bsc#1179929 bsc#1179950 bsc#1179960 bsc#1179963
    bsc#1180027 bsc#1180029 bsc#1180031 bsc#1180052 bsc#1180056 bsc#1180058
    bsc#1180072 bsc#1180086 bsc#1180092 bsc#1180100 bsc#1180103 bsc#1180114
    bsc#1180117 bsc#1180130 bsc#1180141 bsc#1180197 bsc#1180214 bsc#1180221
    bsc#1180258 bsc#1180261 bsc#1180264 bsc#1180334 bsc#1180336 bsc#1180347
    bsc#1180412 bsc#1180506 bsc#1180541 bsc#1180543 bsc#1180559 bsc#1180566
    bsc#1180567 bsc#1180581 bsc#1180598 bsc#1180682 bsc#1180731 bsc#1180744
    bsc#1180749 bsc#1180759 bsc#1180765 bsc#1180773 bsc#1180809 bsc#1180812
    bsc#1180814 bsc#1180846 bsc#1180848 bsc#1180870 bsc#1180889 bsc#1180891
    bsc#1180945 bsc#1180964 bsc#1180971 bsc#1180980 bsc#1180989 bsc#1181006
    bsc#1181014 boo#1181018 bsc#1181070 bsc#1181076 bsc#1181077 bsc#1181104
    bsc#1181133 bsc#1181147 bsc#1181148 bsc#1181158 bsc#1181161 bsc#1181169
    bsc#1181203 bsc#1181206 bsc#1181207 bsc#1181208 bsc#1181209 bsc#1181210
    bsc#1181211 bsc#1181212 bsc#1181213 bsc#1181214 bsc#1181215 bsc#1181217
    bsc#1181218 bsc#1181219 bsc#1181220 bsc#1181237 bsc#1181259 bsc#1181284
    bsc#1181318 bsc#1181335 bsc#1181346 bsc#1181349 bsc#1181383 bsc#1181425
    bsc#1181494 bsc#1181504 bsc#1181507 bsc#1181511 bsc#1181538 bsc#1181544
    bsc#1181572 bsc#1181574 bsc#1181584 bsc#1181637 bsc#1181655 bsc#1181671
    bsc#1181674 bsc#1181710 bsc#1181719 bsc#1181720 bsc#1181735 bsc#1181736
    bsc#1181738 bsc#1181747 bsc#1181753 bsc#1181785 bsc#1181787 bsc#1181795
    bsc#1181818 bsc#1181843 bsc#1181854 bsc#1181862 bsc#1181896 bsc#1181928
    bsc#1181958 bsc#1181960 bsc#1181972 bsc#1181985 bsc#1182011 bsc#1182035
    bsc#1182047 bsc#1182077 bsc#1182114 bsc#1182118 bsc#1182128 bsc#1182140
    bsc#1182161 bsc#1182171 bsc#1182175 bsc#1182217 bsc#1182257 bsc#1182259
    bsc#1182265 bsc#1182266 bsc#1182267 bsc#1182268 bsc#1182271 bsc#1182272
    bsc#1182273 bsc#1182275 bsc#1182276 bsc#1182278 bsc#1182283 bsc#1182374
    bsc#1182377 bsc#1182378 bsc#1182380 bsc#1182381 bsc#1182406 bsc#1182430
    bsc#1182439 bsc#1182441 bsc#1182442 bsc#1182443 bsc#1182444 bsc#1182445
    bsc#1182446 bsc#1182447 bsc#1182449 bsc#1182454 bsc#1182455 bsc#1182456
    bsc#1182457 bsc#1182458 bsc#1182459 bsc#1182460 bsc#1182461 bsc#1182462
    bsc#1182463 bsc#1182464 bsc#1182465 bsc#1182466 bsc#1182470 bsc#1182485
    bsc#1182489 bsc#1182490 bsc#1182547 bsc#1182552 bsc#1182558 bsc#1182560
    bsc#1182561 bsc#1182571 bsc#1182574 bsc#1182591 bsc#1182595 bsc#1182599
    bsc#1182602 bsc#1182613 bsc#1182616 bsc#1182626 bsc#1182632 bsc#1182650
    boo#1182672 bsc#1182676 bsc#1182683 bsc#1182684 bsc#1182686 bsc#1182697
    bsc#1182715 bsc#1182716 bsc#1182717 bsc#1182743 bsc#1182770 bsc#1182798
    bsc#1182800 bsc#1182801 bsc#1182853 bsc#1182854 bsc#1182856 bsc#1182857
    bsc#1182989 bsc#1182992 bsc#1182999 bsc#1183002 bsc#1183009 bsc#1183015
    bsc#1183018 bsc#1183022 bsc#1183023 bsc#1183030 bsc#1183033 bsc#1183048
    boo#1183063 bsc#1183077 bsc#1183203 bsc#1183225 bsc#1183249 bsc#1183252
    bsc#1183277 bsc#1183278 bsc#1183279 bsc#1183280 bsc#1183281 bsc#1183282
    bsc#1183283 bsc#1183284 bsc#1183285 bsc#1183286 bsc#1183287 bsc#1183288
    bsc#1183289 bsc#1183310 bsc#1183311 bsc#1183312 bsc#1183313 bsc#1183314
    bsc#1183315 bsc#1183316 bsc#1183317 bsc#1183318 bsc#1183319 bsc#1183320
    bsc#1183321 bsc#1183322 bsc#1183323 bsc#1183324 bsc#1183325 bsc#1183326
    bsc#1183346 bsc#1183366 bsc#1183369 bsc#1183386 bsc#1183392 bsc#1183405
    bsc#1183412 bsc#1183416 bsc#1183427 bsc#1183428 bsc#1183440 bsc#1183445
    bsc#1183447 bsc#1183501 bsc#1183509 bsc#1183530 bsc#1183534 bsc#1183540
    bsc#1183551 bsc#1183552 bsc#1183553 bsc#1183593 bsc#1183596 bsc#1183598
    bsc#1183637 bsc#1183646 bsc#1183662 bsc#1183682 bsc#1183686 bsc#1183692
    bsc#1183696 bsc#1183712 bsc#1183746 bsc#1183750 bsc#1183756 bsc#1183757
    bsc#1183773 bsc#1183775 bsc#1183815 bsc#1183843 bsc#1183850 bsc#1183859
    bsc#1183860 bsc#1183868 bsc#1183871 bsc#1183872 bsc#1183873 bsc#1183897
    bsc#1183932 bsc#1183947 bsc#1183976 bsc#1184074 bsc#1184081 bsc#1184082
    bsc#1184111 bsc#1184114 bsc#1184120 bsc#1184129 bsc#1184134 bsc#1184167
    bsc#1184168 bsc#1184170 bsc#1184176 bsc#1184180 bsc#1184192 bsc#1184193
    bsc#1184196 bsc#1184197 bsc#1184198 bsc#1184208 bsc#1184209 bsc#1184211
    bsc#1184212 bsc#1184217 bsc#1184218 bsc#1184219 bsc#1184220 bsc#1184224
    bsc#1184259 bsc#1184264 bsc#1184318 bsc#1184350 bsc#1184386 bsc#1184388
    bsc#1184391 bsc#1184393 bsc#1184436 bsc#1184485 bsc#1184509 bsc#1184511
    bsc#1184512 bsc#1184514 bsc#1184570 bsc#1184583 bsc#1184585 bsc#1184615
    bsc#1184631 bsc#1184647 bsc#1184650 bsc#1184673 bsc#1184685 bsc#1184724
    bsc#1184728 bsc#1184730 bsc#1184731 bsc#1184736 bsc#1184737 bsc#1184738
    bsc#1184740 bsc#1184741 bsc#1184742 bsc#1184760 bsc#1184769 boo#1184804
    bsc#1184811 bsc#1184855 bsc#1184893 bsc#1184924 bsc#1184934 bsc#1184942
    bsc#1184943 bsc#1184957 bsc#1184969 bsc#1184984 bsc#1185010 bsc#1185032
    bsc#1185038 bsc#1185041 bsc#1185110 bsc#1185113 bsc#1185195 bsc#1185233
    bsc#1185244 bsc#1185269 bsc#1185308 bsc#1185365 bsc#1185377 bsc#1185428
    bsc#1185454 bsc#1185472 bsc#1185486 bsc#1185491 bsc#1185495 bsc#1185497
    bsc#1185549 bsc#1185550 bsc#1185558 bsc#1185570 bsc#1185573 bsc#1185581
    bsc#1185586 bsc#1185587 bsc#1185589 bsc#1185606 bsc#1185640 bsc#1185641
    bsc#1185642 bsc#1185645 bsc#1185670 bsc#1185675 bsc#1185677 bsc#1185680
    bsc#1185701 bsc#1185703 bsc#1185725 bsc#1185726 bsc#1185758 bsc#1185762
    bsc#1185791 bsc#1185840 bsc#1185857 bsc#1185859 bsc#1185860 bsc#1185861
    bsc#1185862 bsc#1185863 bsc#1185898 bsc#1185902 bsc#1185911 bsc#1185927
    bsc#1185938 bsc#1185950 bsc#1185954 bsc#1185980 bsc#1185982 bsc#1185987
    bsc#1185988 bsc#1186009 bsc#1186060 bsc#1186062 bsc#1186071 bsc#1186111
    bsc#1186155 bsc#1186194 bsc#1186206 bsc#1186219 bnc#1186264 bsc#1186286
    bsc#1186320 bsc#1186349 bsc#1186352 bsc#1186353 bsc#1186354 bsc#1186355
    bsc#1186356 bsc#1186357 bsc#1186416 bsc#1186439 bsc#1186441 bsc#1186449
    bsc#1186451 bsc#1186460 bsc#1186463 bsc#1186467 bsc#1186472 bsc#1186479
    bsc#1186482 bsc#1186484 bsc#1186501 bsc#1186512 bsc#1186573 bsc#1186666
    bsc#1186672 bsc#1186677 bsc#1186681 bsc#1186731 bsc#1186752 bsc#1186885
    boo#1186928 bsc#1186949 bsc#1186950 bsc#1186951 bsc#1186952 bsc#1186953
    bsc#1186954 bsc#1186955 bsc#1186956 bsc#1186957 bsc#1186958 bsc#1186959
    bsc#1186960 bsc#1186961 bsc#1186962 bsc#1186963 bsc#1186964 bsc#1186965
    bsc#1186966 bsc#1186967 bsc#1186968 bsc#1186969 bsc#1186970 bsc#1186971
    bsc#1186972 bsc#1186973 bsc#1186974 bsc#1186976 bsc#1186977 bsc#1186978
    bsc#1186979 bsc#1186980 bsc#1186981 bsc#1186982 bsc#1186983 bsc#1186984
    bsc#1186985 bsc#1186986 bsc#1186987 bsc#1186988 bsc#1186989 bsc#1186990
    bsc#1186991 bsc#1186992 bsc#1186993 bsc#1186994 bsc#1186995 bsc#1186996
    bsc#1186997 bsc#1186998 bsc#1186999 bsc#1187000 bsc#1187001 bsc#1187002
    bsc#1187003 bsc#1187038 bsc#1187039 bsc#1187050 bsc#1187067 bsc#1187068
    bsc#1187069 bsc#1187072 bsc#1187143 bsc#1187144 bsc#1187167 bsc#1187171
    bsc#1187211 bsc#1187215 bsc#1187263 bsc#1187334 bsc#1187344 bsc#1187345
    bsc#1187346 bsc#1187347 bsc#1187348 bsc#1187349 bsc#1187350 bsc#1187351
    bsc#1187356 bsc#1187357 bsc#1187402 bsc#1187403 bsc#1187404 bsc#1187407
    bsc#1187408 bsc#1187409 bsc#1187410 bsc#1187411 bsc#1187412 bsc#1187413
    bsc#1187428 bsc#1187452 bsc#1187455 bsc#1187468 bsc#1187476 bsc#1187483
    bsc#1187495 bsc#1187541 bsc#1187554 bsc#1187585 bsc#1187591 bsc#1187595
    bsc#1187601 bsc#1187619 bsc#1187711 bsc#1187716 bsc#1187795 bsc#1187829
    bsc#1187867 bsc#1187883 bsc#1187886 bsc#1187927 bsc#1187959 bsc#1187972
    bsc#1187980 bsc#1188036 bsc#1188062 bsc#1188064 bsc#1188067 bsc#1188080
    bsc#1188101 bsc#1188116 bsc#1188121 bsc#1188130 bsc#1188172 bsc#1188176
    bsc#1188231 bsc#1188234 bsc#1188238 bsc#1188267 bsc#1188268 bsc#1188269
    bsc#1188270 bsc#1188303 bsc#1188366 bsc#1188404 bsc#1188405 bsc#1188412
    bsc#1188418 bsc#1188439 bsc#1188445 bsc#1188504 bsc#1188605 bsc#1188616
    bsc#1188620 bsc#1188651 bsc#1188683 bsc#1188694 bsc#1188700 bsc#1188703
    bsc#1188746 bsc#1188747 bsc#1188748 bsc#1188752 bsc#1188770 bsc#1188771
    bsc#1188772 bsc#1188773 bsc#1188774 bsc#1188777 bsc#1188780 bsc#1188781
    bsc#1188782 bsc#1188783 bsc#1188784 bsc#1188786 bsc#1188787 bsc#1188788
    bsc#1188790 bsc#1188838 bsc#1188876 bsc#1188878 bsc#1188885 bsc#1188893
    bsc#1188896 bsc#1188924 bsc#1188973 bsc#1188982 bsc#1188983 bsc#1188985
    bnc#1189021 bsc#1189057 bsc#1189074 bsc#1189076 bsc#1189077 bsc#1189111
    bsc#1189126 bsc#1189153 bsc#1189158 bsc#1189197 bsc#1189209 bsc#1189210
    bsc#1189212 bsc#1189213 bsc#1189214 bsc#1189215 bsc#1189216 bsc#1189217
    bsc#1189218 bsc#1189219 bsc#1189220 bsc#1189221 bsc#1189222 bsc#1189225
    bsc#1189229 bsc#1189233 bsc#1189262 bsc#1189291 bsc#1189292 bsc#1189296
    bsc#1189297 bsc#1189298 bsc#1189301 bsc#1189305 bsc#1189323 bsc#1189384
    bsc#1189385 bsc#1189392 bsc#1189393 bsc#1189399 bsc#1189400 bsc#1189427
    bsc#1189449 bsc#1189503 bsc#1189504 bsc#1189505 bsc#1189506 bsc#1189507
    bsc#1189562 bsc#1189563 bsc#1189564 bsc#1189565 bsc#1189566 bsc#1189567
    bsc#1189568 bsc#1189569 bsc#1189573 bsc#1189574 bsc#1189575 bsc#1189576
    bsc#1189577 bsc#1189579 bsc#1189581 bsc#1189582 bsc#1189583 bsc#1189584
    bsc#1189585 bsc#1189586 bsc#1189587 bsc#1189671 bsc#1189685 bsc#1189689
    bsc#1189690 bsc#1189693 bsc#1189694 bsc#1189695 bsc#1189696 bsc#1189706
    bsc#1189760 bsc#1189762 bsc#1189832 bsc#1189841 bsc#1189870 bsc#1189872
    bsc#1189883 bsc#1189884 bsc#1189922 bsc#1189964 bsc#1189965 bnc#1189998
    bsc#1189998 bnc#1189999 bsc#1189999 bsc#1190003 bsc#1190022 bsc#1190025
    bsc#1190050 bsc#1190067 bsc#1190068 bsc#1190093 bsc#1190111 bsc#1190115
    bsc#1190117 bsc#1190120 bsc#1190131 bsc#1190137 bsc#1190138 bsc#1190181
    bsc#1190187 bnc#1190208 bsc#1190208 bsc#1190209 bsc#1190232 bsc#1190256
    bsc#1190277 bsc#1190282 bsc#1190336 bsc#1190351 bsc#1190358 bsc#1190366
    bsc#1190378 bsc#1190406 bsc#1190412 bsc#1190413 bsc#1190418 bsc#1190424
    bsc#1190428 bsc#1190449 bsc#1190450 bsc#1190451 bsc#1190469 bsc#1190479
    bsc#1190497 bsc#1190506 bsc#1190523 bsc#1190534 bsc#1190543 bsc#1190544
    bsc#1190569 bsc#1190576 bsc#1190620 bsc#1190661 bsc#1190664 bsc#1190758
    bsc#1190759 bsc#1190768 bsc#1190786 bsc#1190801 bsc#1190812 bsc#1190923
    bsc#1190941 bsc#1190969 bsc#1191026 bsc#1191229 bsc#1191256 bsc#1191259
    bsc#1191261 bsc#1191269 bsc#1191270 bsc#1191271 bsc#1191279 bsc#1191292
    bsc#1191317 bsc#1191321 bsc#1191349 boo#1191384 bsc#1191396 boo#1191417
    bsc#1191428 bsc#1191540 bsc#1191580 bsc#1191647 bsc#1191649 bsc#1191663
    bsc#1191731 bsc#1191738 bsc#1191740 bsc#1191793 bsc#1191867 bsc#1191876
    bsc#1191949 bsc#1191958 bsc#1191980 bsc#1192069 bsc#1192107 bsc#1192120
    bsc#1192145 bsc#1192202 bsc#1192258 bsc#1192260 bsc#1192267 bsc#1192273
    bsc#1192295 bsc#1192327 bsc#1192341 bsc#1192354 bsc#1192375 bsc#1192456
    bsc#1192473 bsc#1192483 bsc#1192507 bsc#1192547 bsc#1192569 bsc#1192590
    bsc#1192611 bsc#1192644 bsc#1192700 bsc#1192718 bsc#1192720 bsc#1192724
    bsc#1192740 bsc#1192745 bsc#1192750 bsc#1192761 bsc#1192825 bsc#1192837
    bsc#1192845 bsc#1192847 bsc#1192891 bsc#1192894 bsc#1192896 bsc#1192913
    bsc#1192946 bsc#1192968 bsc#1192969 bsc#1192974 bsc#1192987 bsc#1192988
    bsc#1192990 bsc#1193000 bsc#1193039 bsc#1193064 bsc#1193088 bsc#1193124
    bsc#1193136 bnc#1193175 bnc#1193199 bsc#1193200 bnc#1193239 bsc#1193244
    bsc#1193255 bsc#1193277 bsc#1193289 bsc#1193302 bsc#1193306 bsc#1193318
    bsc#1193328 bnc#1193329 bsc#1193349 bnc#1193353 bsc#1193377 bnc#1193431
    bsc#1193440 bsc#1193442 bsc#1193470 bsc#1193482 bsc#1193490 bsc#1193506
    bsc#1193524 bsc#1193554 bsc#1193556 bsc#1193629 bsc#1193640 bsc#1193655
    bsc#1193660 bnc#1193663 bsc#1193669 bsc#1193674 bsc#1193727 bsc#1193767
    bsc#1193787 bsc#1193791 bsc#1193802 bsc#1193823 bsc#1193852 bsc#1193867
    bsc#1193883 bsc#1193901 bsc#1193924 bsc#1193925 bsc#1193927 bsc#1193976
    bsc#1193983 bsc#1194023 bsc#1194027 bsc#1194048 bsc#1194086 bsc#1194090
    bsc#1194111 bsc#1194163 bsc#1194191 bsc#1194266 bsc#1194272 bsc#1194298
    bsc#1194302 bsc#1194305 bsc#1194316 bsc#1194317 bsc#1194324 bsc#1194346
    bsc#1194396 bsc#1194409 bsc#1194501 bsc#1194516 bsc#1194517 bsc#1194523
    bsc#1194526 bsc#1194529 bsc#1194578 bsc#1194583 bsc#1194585 bsc#1194586
    bsc#1194592 bsc#1194595 bsc#1194625 bsc#1194628 bsc#1194636 bsc#1194638
    bsc#1194639 bsc#1194641 bsc#1194644 bsc#1194647 bsc#1194650 bsc#1194656
    bsc#1194659 bsc#1194667 bsc#1194765 bsc#1194773 bsc#1194774 bsc#1194777
    bsc#1194778 bnc#1194825 bsc#1194826 bsc#1194839 bsc#1194850 bsc#1194858
    bsc#1194869 bsc#1194880 bsc#1194887 bsc#1194889 bsc#1194904 bsc#1194943
    bsc#1194959 bsc#1194966 bsc#1194975 bsc#1194985 bsc#1195012 bsc#1195051
    bsc#1195056 bsc#1195065 bsc#1195073 bsc#1195082 bsc#1195099 bsc#1195142
    bsc#1195160 bsc#1195175 bsc#1195183 bsc#1195184 bsc#1195187 bsc#1195195
    bsc#1195199 bsc#1195224 bsc#1195254 bsc#1195275 bsc#1195276 bsc#1195287
    bsc#1195293 bsc#1195306 bsc#1195341 bsc#1195342 bsc#1195346 bsc#1195349
    bsc#1195352 boo#1195353 bsc#1195357 bsc#1195376 bsc#1195400 bnc#1195403
    bsc#1195464 bsc#1195478 bsc#1195480 bsc#1195482 bsc#1195501 bsc#1195504
    bsc#1195516 bsc#1195543 bsc#1195612 bsc#1195639 bsc#1195651 bsc#1195655
    bsc#1195668 bsc#1195669 bsc#1195752 bsc#1195774 bsc#1195775 bsc#1195823
    bsc#1195826 bsc#1195897 bsc#1195905 bsc#1195913 bsc#1195915 bsc#1195917
    bsc#1195921 bsc#1195926 bsc#1195927 bsc#1195944 bsc#1195953 bsc#1195957
    bsc#1195987 bsc#1195993 bsc#1195995 bsc#1196018 bsc#1196058 bsc#1196079
    bsc#1196095 bsc#1196114 bsc#1196130 bsc#1196155 bsc#1196213 bsc#1196235
    bsc#1196248 bsc#1196261 bsc#1196261 bsc#1196299 bsc#1196306 bsc#1196346
    bsc#1196367 bsc#1196400 bsc#1196403 bsc#1196426 bsc#1196444 bsc#1196478
    bsc#1196488 bsc#1196514 bsc#1196516 bsc#1196570 bsc#1196584 bsc#1196589
    bsc#1196591 bsc#1196616 bsc#1196627 bsc#1196632 bsc#1196723 bsc#1196746
    bsc#1196779 bsc#1196802 bsc#1196806 bsc#1196823 bsc#1196830 bsc#1196836
    bsc#1196848 bsc#1196849 bsc#1196866 bsc#1196868 bsc#1196869 bsc#1196894
    bsc#1196930 bsc#1196942 bsc#1196956 bsc#1196960 bsc#1196961 bsc#1197016
    bsc#1197035 bsc#1197082 bsc#1197128 bsc#1197131 bsc#1197146 bsc#1197157
    bsc#1197158 bsc#1197174 bsc#1197227 bsc#1197243 bsc#1197245 bsc#1197246
    bsc#1197247 bsc#1197287 bsc#1197291 bsc#1197292 bsc#1197302 bsc#1197303
    bsc#1197304 bsc#1197331 bsc#1197343 bsc#1197362 bsc#1197366 bsc#1197386
    bsc#1197391 bsc#1197446 bsc#1197460 bsc#1197472 bsc#1197501 bsc#1197534
    bsc#1197601 bsc#1197617 bsc#1197658 bsc#1197659 bsc#1197660 bsc#1197661
    bsc#1197675 bsc#1197685 bsc#1197702 bsc#1197755 bsc#1197756 bsc#1197757
    bsc#1197761 bsc#1197762 bsc#1197763 bsc#1197801 bsc#1197817 bsc#1197819
    bsc#1197820 bsc#1197888 bsc#1197889 bsc#1197894 bsc#1197914 bsc#1197915
    bsc#1197917 bsc#1197918 bsc#1197920 bsc#1197921 bsc#1197922 bsc#1197926
    bsc#1198009 bsc#1198010 bsc#1198012 bsc#1198013 bsc#1198014 bsc#1198015
    bsc#1198016 bsc#1198017 bsc#1198018 bsc#1198019 bsc#1198020 bsc#1198021
    bsc#1198022 bsc#1198023 bsc#1198024 bsc#1198025 bsc#1198027 bsc#1198028
    bsc#1198029 bsc#1198030 bsc#1198031 bsc#1198032 bsc#1198033 bsc#1198034
    bsc#1198058 bsc#1198101 bsc#1198110 bsc#1198189 bsc#1198217 bsc#1198228
    bsc#1198240 bsc#1198330 bsc#1198379 bsc#1198400 bsc#1198402 bsc#1198410
    bsc#1198412 bsc#1198413 bsc#1198417 bsc#1198438 bsc#1198484 bsc#1198515
    bsc#1198577 bsc#1198585 bsc#1198602 bsc#1198660 bsc#1198702 bsc#1198802
    bsc#1198803 bsc#1198806 bsc#1198811 bsc#1198826 bsc#1198829 bsc#1198835
    bsc#1198866 bsc#1198968 bsc#1198971 bsc#1199011 bsc#1199012 bsc#1199024
    bsc#1199035 bsc#1199046 bsc#1199052 bsc#1199063 bsc#1199086 bsc#1199124
    bsc#1199163 bsc#1199173 bsc#1199260 bsc#1199291 bsc#1199294 bsc#1199295
    bsc#1199304 bsc#1199314 bnc#1199356 bsc#1199364 bsc#1199390 bsc#1199405
    bsc#1199426 bsc#1199433 bsc#1199439 bsc#1199482 bsc#1199487 bsc#1199505
    bsc#1199507 bsc#1199509 bsc#1199515 bsc#1199564 bsc#1199605 bsc#1199611
    bsc#1199626 bsc#1199631 bsc#1199650 bsc#1199657 bsc#1199665 bsc#1199670
    bsc#1199674 bsc#1199701 bsc#1199736 bsc#1199793 bsc#1199839 bsc#1199875
    bsc#1199904 bsc#1199909 bsc#1200015 bsc#1200019 bsc#1200045 bsc#1200046
    bsc#1200054 bsc#1200143 bsc#1200144 bsc#1200205 bsc#1200211 bsc#1200259
    bsc#1200263 bsc#1200288 bsc#1200301 bsc#1200313 bsc#1200315 bsc#1200343
    bnc#1200420 bsc#1200431 bsc#1200442 bsc#1200465 bsc#1200475 bsc#1200502
    bsc#1200544 bsc#1200567 bsc#1200569 bsc#1200571 bsc#1200599 bsc#1200600
    bsc#1200611 bsc#1200619 bsc#1200622 bsc#1200644 bsc#1200651 bsc#1200692
    bsc#1200762 bsc#1200763 bsc#1200788 bsc#1200806 bsc#1200807 bsc#1200808
    bsc#1200809 bsc#1200810 bsc#1200812 bsc#1200813 bsc#1200815 bsc#1200816
    bsc#1200820 bsc#1200821 bsc#1200822 bsc#1200824 bsc#1200825 bsc#1200827
    bsc#1200828 bsc#1200829 bsc#1200830 bsc#1200845 bsc#1200868 bsc#1200869
    bsc#1200870 bsc#1200871 bsc#1200872 bsc#1200873 bsc#1200882 bsc#1200925
    bsc#1201019 bsc#1201050 bsc#1201068 bsc#1201160 bsc#1201171 bsc#1201193
    bsc#1201196 bsc#1201218 bsc#1201228 bsc#1201251 bsc#1201258 bsc#1201308
    bsc#1201323 bsc#1201361 bsc#1201381 bsc#1201391 bsc#1201427 bsc#1201442
    bsc#1201455 bsc#1201458 bsc#1201471 bsc#1201489 bsc#1201524 bsc#1201592
    bsc#1201593 bsc#1201595 bsc#1201596 bsc#1201610 bsc#1201635 bsc#1201651
    bsc#1201675 bsc#1201691 boo#1201705 bsc#1201725 bsc#1201726 bsc#1201768
    bsc#1201846 bsc#1201855 bsc#1201865 bsc#1201930 bsc#1201940 bsc#1201948
    bsc#1201954 bsc#1201956 bsc#1201958 bsc#1201987 bsc#1202094 bsc#1202095
    bsc#1202096 bsc#1202097 bsc#1202113 bsc#1202131 bsc#1202154 bsc#1202187
    bsc#1202262 bsc#1202265 bsc#1202341 bsc#1202346 bsc#1202347 bsc#1202353
    bsc#1202385 bsc#1202393 bsc#1202447 bsc#1202471 bnc#1202494 bsc#1202558
    bsc#1202564 bsc#1202623 bsc#1202633 bsc#1202636 bsc#1202672 bsc#1202681
    bsc#1202686 bsc#1202700 bsc#1202710 bsc#1202711 bsc#1202712 bsc#1202713
    bsc#1202715 bsc#1202716 bsc#1202757 bsc#1202758 bsc#1202759 bsc#1202761
    bsc#1202762 bsc#1202763 bsc#1202764 bsc#1202765 bsc#1202766 bsc#1202767
    bsc#1202768 bsc#1202769 bsc#1202770 bsc#1202771 bsc#1202772 bsc#1202773
    bsc#1202774 bsc#1202775 bsc#1202776 bsc#1202778 bsc#1202779 bsc#1202780
    bsc#1202781 bsc#1202782 bsc#1202783 bsc#1202822 bsc#1202823 bsc#1202824
    bsc#1202860 bsc#1202867 bsc#1202872 bsc#1202898 bsc#1202914 bsc#1202960
    bsc#1202989 bsc#1203036 bsc#1203039 bsc#1203041 bsc#1203063 bsc#1203066
    bsc#1203098 bsc#1203101 bsc#1203107 bsc#1203117 bsc#1203138 bsc#1203139
    bsc#1203159 bsc#1203183 bsc#1203197 bsc#1203200 bsc#1203219 bsc#1203229
    bsc#1203263 bsc#1203290 bsc#1203325 bsc#1203331 bsc#1203332 bsc#1203338
    bsc#1203360 bsc#1203361 bsc#1203389 bsc#1203391 bsc#1203410 bsc#1203435
    bsc#1203479 bsc#1203505 bsc#1203514 bsc#1203552 bsc#1203664 bsc#1203693
    bsc#1203699 bsc#1203739 bsc#1203740 bsc#1203767 bsc#1203769 bsc#1203770
    bsc#1203794 bsc#1203798 bsc#1203802 bnc#1203829 bsc#1203836 bsc#1203893
    bsc#1203902 bsc#1203906 bsc#1203908 bsc#1203922 bsc#1203935 bsc#1203939
    bsc#1203960 bsc#1203969 bsc#1203987 bsc#1203992 bsc#1204017 bsc#1204051
    bsc#1204059 bsc#1204060 boo#1204063 bsc#1204125 bsc#1204142 bsc#1204166
    bsc#1204168 bsc#1204171 bsc#1204228 bsc#1204241 bsc#1204353 bsc#1204354
    bsc#1204355 bsc#1204356 bsc#1204363 bsc#1204402 bsc#1204405 bsc#1204413
    bsc#1204414 bsc#1204415 bsc#1204417 bsc#1204428 bsc#1204431 bsc#1204433
    bsc#1204439 bsc#1204470 bsc#1204479 bnc#1204498 bsc#1204533 bsc#1204569
    bsc#1204570 bsc#1204574 bsc#1204575 bsc#1204614 bsc#1204619 bsc#1204631
    bsc#1204635 bsc#1204637 bsc#1204646 bsc#1204647 bsc#1204650 bsc#1204652
    bsc#1204653 bsc#1204662 bsc#1204693 bsc#1204705 bsc#1204719 bsc#1204728
    bsc#1204753 bsc#1204760 bsc#1204780 bsc#1204799 bsc#1204810 bsc#1204850
    bsc#1204868 bsc#1204877 bsc#1204911 bsc#1204926 bsc#1204933 bsc#1204934
    bsc#1204947 bsc#1204957 bsc#1204963 bsc#1204970 bsc#1204989 bsc#1204993
    bsc#1204996 bsc#1205007 bsc#1205100 bsc#1205111 bnc#1205113 bsc#1205128
    boo#1205149 bsc#1205153 bsc#1205173 bsc#1205191 bnc#1205205 bsc#1205205
    bsc#1205220 bsc#1205257 bsc#1205263 bsc#1205264 bnc#1205282 bsc#1205331
    bsc#1205332 bsc#1205381 bsc#1205427 bsc#1205428 bsc#1205473 bsc#1205485
    bsc#1205493 bsc#1205495 bsc#1205496 bsc#1205507 bsc#1205514 bsc#1205521
    bsc#1205544 bsc#1205567 bsc#1205572 bsc#1205588 bsc#1205601 bsc#1205616
    bsc#1205617 bsc#1205635 bsc#1205650 bnc#1205653 bsc#1205670 bsc#1205671
    bsc#1205679 bsc#1205683 bsc#1205695 bsc#1205700 bsc#1205701 bsc#1205705
    bsc#1205709 bsc#1205711 bsc#1205744 bsc#1205756 bsc#1205758 bsc#1205760
    bsc#1205762 bsc#1205764 bsc#1205796 bsc#1205803 bsc#1205846 bsc#1205882
    bsc#1205993 bsc#1206006 bsc#1206024 bsc#1206035 bsc#1206036 bsc#1206037
    bsc#1206045 bsc#1206046 bsc#1206047 bsc#1206048 bsc#1206049 bsc#1206050
    bsc#1206051 bsc#1206056 bsc#1206057 bsc#1206073 bsc#1206098 bsc#1206101
    bsc#1206103 bsc#1206113 bsc#1206114 bsc#1206147 bsc#1206149 bsc#1206188
    bsc#1206207 bsc#1206209 bsc#1206224 bsc#1206232 bsc#1206258 bsc#1206273
    bsc#1206340 bsc#1206344 bsc#1206376 bsc#1206389 bsc#1206390 bsc#1206391
    bsc#1206393 bsc#1206394 bsc#1206395 bsc#1206396 bsc#1206397 bsc#1206398
    bsc#1206399 bsc#1206418 bsc#1206451 bsc#1206456 bsc#1206459 bsc#1206468
    bsc#1206476 bsc#1206492 bsc#1206493 bsc#1206515 bsc#1206536 bsc#1206552
    bsc#1206554 bsc#1206578 bsc#1206602 bsc#1206616 bsc#1206619 bsc#1206640
    bsc#1206649 bsc#1206664 bsc#1206677 bsc#1206703 bsc#1206784 bsc#1206794
    bsc#1206824 bsc#1206843 bsc#1206876 bsc#1206877 bsc#1206878 bsc#1206880
    bsc#1206881 bsc#1206882 bsc#1206883 bsc#1206884 bsc#1206885 bsc#1206886
    bsc#1206887 bsc#1206888 bsc#1206889 bsc#1206890 bsc#1206891 bsc#1206893
    bsc#1206894 bsc#1206896 bsc#1206912 boo#1206935 bsc#1206992 bsc#1207010
    bsc#1207016 bsc#1207034 bsc#1207036 bsc#1207050 bsc#1207051 bsc#1207088
    bsc#1207100 bsc#1207125 bsc#1207129 bsc#1207134 bsc#1207149 bsc#1207158
    bsc#1207168 bsc#1207184 bsc#1207185 bsc#1207186 bsc#1207210 bsc#1207237
    bsc#1207263 bsc#1207269 bsc#1207270 bsc#1207284 bsc#1207301 bsc#1207315
    bsc#1207328 bsc#1207333 bsc#1207345 bsc#1207361 bsc#1207439 bsc#1207497
    bsc#1207500 bsc#1207501 bsc#1207506 bsc#1207507 bsc#1207511 bsc#1207521
    bsc#1207529 bsc#1207553 bsc#1207560 bsc#1207574 bsc#1207588 bsc#1207589
    bsc#1207590 bsc#1207591 bsc#1207592 bsc#1207593 bsc#1207594 bsc#1207602
    bsc#1207603 bsc#1207605 bsc#1207606 bsc#1207607 bsc#1207608 bsc#1207609
    bsc#1207610 bsc#1207611 bsc#1207612 bsc#1207613 bsc#1207614 bsc#1207615
    bsc#1207616 bsc#1207617 bsc#1207618 bsc#1207619 bsc#1207620 bsc#1207621
    bsc#1207622 bsc#1207623 bsc#1207624 bsc#1207625 bsc#1207626 bsc#1207627
    bsc#1207628 bsc#1207629 bsc#1207630 bsc#1207631 bsc#1207632 bsc#1207633
    bsc#1207634 bsc#1207635 bsc#1207636 bsc#1207637 bsc#1207638 bsc#1207639
    bsc#1207640 bsc#1207641 bsc#1207642 bsc#1207643 bsc#1207644 bsc#1207645
    bsc#1207646 bsc#1207647 bsc#1207648 bsc#1207649 bsc#1207650 bsc#1207651
    bsc#1207652 bsc#1207653 bsc#1207734 bsc#1207768 bsc#1207769 bsc#1207770
    bsc#1207771 bsc#1207773 bsc#1207795 bsc#1207827 bsc#1207842 bsc#1207845
    bsc#1207875 bsc#1207878 bsc#1207894 bsc#1207933 bsc#1207935 bsc#1207948
    bsc#1208050 bsc#1208076 bsc#1208081 bsc#1208105 bsc#1208107 bsc#1208128
    bsc#1208130 bsc#1208149 bsc#1208153 bsc#1208179 bsc#1208183 bsc#1208203
    bsc#1208209 bsc#1208212 bsc#1208219 bsc#1208266 bsc#1208290 bsc#1208368
    bsc#1208376 bsc#1208410 bsc#1208420 bsc#1208428 bsc#1208429 bsc#1208449
    bsc#1208534 bsc#1208541 bsc#1208542 bsc#1208565 bsc#1208570 bsc#1208588
    bsc#1208598 bsc#1208599 bsc#1208600 bsc#1208601 bsc#1208602 bsc#1208604
    bsc#1208605 bsc#1208607 bsc#1208619 bsc#1208628 bsc#1208700 bsc#1208741
    bsc#1208757 bsc#1208758 bsc#1208759 bsc#1208776 bsc#1208777 bsc#1208784
    bsc#1208787 bsc#1208788 bsc#1208815 bsc#1208816 bsc#1208829 bsc#1208837
    bsc#1208843 bsc#1208845 bsc#1208848 bsc#1208864 bsc#1208902 bsc#1208921
    bsc#1208948 bsc#1208976 bsc#1209008 bsc#1209039 bsc#1209052 bsc#1209079
    bsc#1209092 bsc#1209118 bsc#1209159 bsc#1209256 bsc#1209258 bsc#1209262
    bsc#1209287 bsc#1209288 bsc#1209290 bsc#1209291 bsc#1209292 bsc#1209366
    bsc#1209367 bsc#1209436 bsc#1209457 bsc#1209504 bsc#1209532 bsc#1209547
    bsc#1209556 bsc#1209572 bsc#1209600 bsc#1209615 bsc#1209634 bsc#1209635
    bsc#1209636 bsc#1209637 bsc#1209681 bsc#1209684 bsc#1209687 bsc#1209693
    bsc#1209739 bsc#1209779 bsc#1209780 bsc#1209788 bsc#1209798 bsc#1209799
    bsc#1209801 bsc#1209804 bsc#1209805 bsc#1209841 bsc#1209856 bsc#1209858
    bsc#1209871 bsc#1209927 bsc#1209965 bsc#1209980 bsc#1209982 bsc#1209999
    bsc#1210034 bsc#1210050 bsc#1210158 bsc#1210165 bsc#1210202 bsc#1210203
    bsc#1210206 bsc#1210216 bsc#1210230 bsc#1210294 bsc#1210301 bsc#1210329
    bsc#1210335 bsc#1210336 bsc#1210337 bsc#1210409 bsc#1210439 bsc#1210449
    bsc#1210450 bsc#1210453 bsc#1210454 bsc#1210469 bsc#1210498 bsc#1210506
    bsc#1210533 bsc#1210551 bsc#1210565 bsc#1210584 bsc#1210627 bsc#1210629
    bsc#1210644 bsc#1210647 bsc#1210725 bsc#1210741 bsc#1210762 bsc#1210763
    bsc#1210764 bsc#1210765 bsc#1210766 bsc#1210767 bsc#1210768 bsc#1210769
    bsc#1210770 bsc#1210771 bsc#1210775 bsc#1210780 bsc#1210783 boo#1210791
    bsc#1210793 bsc#1210806 bsc#1210816 bsc#1210817 bsc#1210825 bsc#1210827
    bsc#1210853 bsc#1210940 bsc#1210943 bsc#1210947 bsc#1210953 bsc#1210986
    bsc#1211014 bsc#1211025 bsc#1211037 bsc#1211043 bsc#1211044 bsc#1211089
    bsc#1211105 bsc#1211113 bsc#1211131 bsc#1211140 bsc#1211205 bsc#1211243
    bsc#1211263 bsc#1211280 bsc#1211281 bsc#1211299 bsc#1211346 bsc#1211387
    bsc#1211400 bsc#1211410 bsc#1211414 bsc#1211449 bsc#1211465 bsc#1211519
    bsc#1211564 bsc#1211590 bsc#1211592 bsc#1211593 bsc#1211595 bsc#1211654
    bsc#1211686 bsc#1211687 bsc#1211688 bsc#1211689 bsc#1211690 bsc#1211691
    bsc#1211692 bsc#1211693 bsc#1211714 bsc#1211738 bsc#1211794 boo#1211796
    bsc#1211804 bsc#1211807 bsc#1211808 bsc#1211811 bsc#1211820 bsc#1211836
    bsc#1211847 bsc#1211852 bsc#1211855 bsc#1211867 bsc#1211960 bsc#1212051
    bsc#1212129 bsc#1212142 bsc#1212154 bsc#1212155 bsc#1212158 bsc#1212256
    bsc#1212265 bsc#1212301 bsc#1212350 bsc#1212405 bsc#1212423 bsc#1212445
    bsc#1212448 bsc#1212456 bsc#1212494 bsc#1212495 bsc#1212502 bsc#1212504
    bsc#1212513 bsc#1212525 bsc#1212540 bsc#1212561 bsc#1212563 bsc#1212564
    bsc#1212584 bsc#1212592 bsc#1212603 bsc#1212604 bsc#1212605 bsc#1212606
    bsc#1212619 bsc#1212685 bsc#1212701 bsc#1212741 bsc#1212766 bsc#1212835
    bsc#1212838 bsc#1212842 bsc#1212846 bsc#1212848 bsc#1212861 bsc#1212869
    bsc#1212892 bsc#1212901 bsc#1212905 bsc#1212961 bsc#1213010 bsc#1213011
    bsc#1213012 bsc#1213013 bsc#1213014 bsc#1213015 bsc#1213016 bsc#1213017
    bsc#1213018 bsc#1213019 bsc#1213020 bsc#1213021 bsc#1213024 bsc#1213025
    bsc#1213032 bsc#1213034 bsc#1213035 bsc#1213036 bsc#1213037 bsc#1213038
    bsc#1213039 bsc#1213040 bsc#1213041 bsc#1213059 bsc#1213061 bsc#1213087
    bsc#1213088 bsc#1213089 bsc#1213090 bsc#1213092 bsc#1213093 bsc#1213094
    bsc#1213095 bsc#1213096 bsc#1213098 bsc#1213099 bsc#1213100 bsc#1213102
    bsc#1213103 bsc#1213104 bsc#1213105 bsc#1213106 bsc#1213107 bsc#1213108
    bsc#1213109 bsc#1213110 bsc#1213111 bsc#1213112 bsc#1213113 bsc#1213114
    bsc#1213116 bsc#1213134 bsc#1213167 bsc#1213205 bsc#1213206 bsc#1213226
    bsc#1213233 bsc#1213245 bsc#1213247 bsc#1213252 bsc#1213258 bsc#1213259
    bsc#1213263 bsc#1213264 bsc#1213272 bsc#1213286 bsc#1213287 bsc#1213304
    bsc#1213311 bsc#1213417 bsc#1213493 bsc#1213523 bsc#1213524 bsc#1213533
    bsc#1213543 bsc#1213546 bsc#1213578 bsc#1213580 bsc#1213585 bsc#1213586
    bsc#1213588 bsc#1213601 bsc#1213620 bsc#1213632 bsc#1213653 bsc#1213705
    bsc#1213713 bsc#1213715 bsc#1213733 bsc#1213747 bsc#1213756 bsc#1213757
    bsc#1213759 bsc#1213777 bsc#1213810 bsc#1213812 bsc#1213856 bsc#1213857
    bsc#1213863 bsc#1213867 bsc#1213870 bsc#1213871 bsc#1213872 bsc#1213968
    bsc#1213970 bsc#1214000 bsc#1214019 bsc#1214073
    CVE-2016-3695 CVE-2017-5715 CVE-2017-5753 CVE-2017-5754 CVE-2017-12153
    CVE-2017-13080 CVE-2017-14051 CVE-2017-16536 CVE-2017-16537 CVE-2017-16646
    CVE-2017-16648 CVE-2017-1000251 CVE-2018-10323 CVE-2018-12232
    CVE-2018-13053 CVE-2018-20669 CVE-2019-0154 CVE-2019-0155 CVE-2019-3016
    CVE-2019-8912 CVE-2019-10220 CVE-2019-11477 CVE-2019-11478 CVE-2019-11479
    CVE-2019-12456 CVE-2019-14615 CVE-2019-14814 CVE-2019-14815 CVE-2019-14816
    CVE-2019-14895 CVE-2019-14896 CVE-2019-14897 CVE-2019-14901 CVE-2019-15030
    CVE-2019-15031 CVE-2019-15098 CVE-2019-15099 CVE-2019-15290 CVE-2019-15291
    CVE-2019-15504 CVE-2019-16231 CVE-2019-16232 CVE-2019-16233 CVE-2019-16234
    CVE-2019-17133 CVE-2019-17666 CVE-2019-18198 CVE-2019-18660 CVE-2019-18683
    CVE-2019-18786 CVE-2019-18808 CVE-2019-18809 CVE-2019-18811 CVE-2019-18812
    CVE-2019-18813 CVE-2019-18814 CVE-2019-19037 CVE-2019-19043 CVE-2019-19044
    CVE-2019-19045 CVE-2019-19046 CVE-2019-19047 CVE-2019-19048 CVE-2019-19049
    CVE-2019-19050 CVE-2019-19051 CVE-2019-19052 CVE-2019-19053 CVE-2019-19054
    CVE-2019-19055 CVE-2019-19056 CVE-2019-19057 CVE-2019-19058 CVE-2019-19060
    CVE-2019-19061 CVE-2019-19062 CVE-2019-19063 CVE-2019-19064 CVE-2019-19065
    CVE-2019-19066 CVE-2019-19067 CVE-2019-19068 CVE-2019-19069 CVE-2019-19070
    CVE-2019-19071 CVE-2019-19072 CVE-2019-19073 CVE-2019-19074 CVE-2019-19075
    CVE-2019-19077 CVE-2019-19078 CVE-2019-19080 CVE-2019-19081 CVE-2019-19082
    CVE-2019-19083 CVE-2019-19241 CVE-2019-19252 CVE-2019-19332 CVE-2019-19338
    CVE-2019-19447 CVE-2019-19462 CVE-2019-19523 CVE-2019-19524 CVE-2019-19525
    CVE-2019-19526 CVE-2019-19528 CVE-2019-19529 CVE-2019-19532 CVE-2019-19533
    CVE-2019-19534 CVE-2019-19602 CVE-2019-19767 CVE-2019-19768 CVE-2019-19769
    CVE-2019-19770 CVE-2019-19807 CVE-2019-19922 CVE-2019-19947 CVE-2019-19965
    CVE-2019-20422 CVE-2019-20810 CVE-2019-20812 CVE-2020-0110 CVE-2020-0305
    CVE-2020-0404 CVE-2020-0427 CVE-2020-0431 CVE-2020-0432 CVE-2020-0444
    CVE-2020-0465 CVE-2020-0466 CVE-2020-0543 CVE-2020-1749 CVE-2020-2521
    CVE-2020-2732 CVE-2020-4788 CVE-2020-8428 CVE-2020-8647 CVE-2020-8648
    CVE-2020-8649 CVE-2020-8694 CVE-2020-8835 CVE-2020-8992 CVE-2020-9383
    CVE-2020-10135 CVE-2020-10690 CVE-2020-10711 CVE-2020-10732 CVE-2020-10751
    CVE-2020-10757 CVE-2020-10766 CVE-2020-10767 CVE-2020-10768 CVE-2020-10773
    CVE-2020-10781 CVE-2020-10942 CVE-2020-11494 CVE-2020-11608 CVE-2020-11668
    CVE-2020-11884 CVE-2020-12351 CVE-2020-12352 CVE-2020-12362 CVE-2020-12363
    CVE-2020-12364 CVE-2020-12373 CVE-2020-12464 CVE-2020-12465 CVE-2020-12652
    CVE-2020-12653 CVE-2020-12654 CVE-2020-12655 CVE-2020-12656 CVE-2020-12657
    CVE-2020-12659 CVE-2020-12769 CVE-2020-12770 CVE-2020-12771 CVE-2020-12888
    CVE-2020-13143 CVE-2020-13974 CVE-2020-14314 CVE-2020-14331 CVE-2020-14351
    CVE-2020-14356 CVE-2020-14385 CVE-2020-14386 CVE-2020-14390 CVE-2020-14416
    CVE-2020-15393 CVE-2020-15436 CVE-2020-15437 CVE-2020-15780 CVE-2020-16119
    CVE-2020-16120 CVE-2020-16166 CVE-2020-24490 CVE-2020-24586 CVE-2020-24587
    CVE-2020-24588 CVE-2020-25211 CVE-2020-25212 CVE-2020-25284 CVE-2020-25285
    CVE-2020-25639 CVE-2020-25641 CVE-2020-25643 CVE-2020-25645 CVE-2020-25656
    CVE-2020-25668 CVE-2020-25669 CVE-2020-25670 CVE-2020-25671 CVE-2020-25672
    CVE-2020-25673 CVE-2020-25704 CVE-2020-25705 CVE-2020-26088 CVE-2020-26139
    CVE-2020-26141 CVE-2020-26145 CVE-2020-26147 CVE-2020-26558 CVE-2020-27068
    CVE-2020-27170 CVE-2020-27171 CVE-2020-27194 CVE-2020-27673 CVE-2020-27675
    CVE-2020-27777 CVE-2020-27786 CVE-2020-27815 CVE-2020-27820 CVE-2020-27825
    CVE-2020-27830 CVE-2020-27835 CVE-2020-28374 CVE-2020-28915 CVE-2020-28941
    CVE-2020-28974 CVE-2020-29368 CVE-2020-29369 CVE-2020-29370 CVE-2020-29371
    CVE-2020-29373 CVE-2020-29568 CVE-2020-29569 CVE-2020-29660 CVE-2020-29661
    CVE-2020-35519 CVE-2020-36158 CVE-2020-36310 CVE-2020-36311 CVE-2020-36312
    CVE-2020-36322 CVE-2020-36385 CVE-2020-36386 CVE-2020-36516 CVE-2021-0129
    CVE-2021-0342 CVE-2021-0512 CVE-2021-0605 CVE-2021-3347 CVE-2021-3348
    CVE-2021-3428 CVE-2021-3444 CVE-2021-3483 CVE-2021-3489 CVE-2021-3490
    CVE-2021-3491 CVE-2021-3542 CVE-2021-3573 CVE-2021-3609 CVE-2021-3612
    CVE-2021-3640 CVE-2021-3653 CVE-2021-3656 CVE-2021-3659 CVE-2021-3679
    CVE-2021-3732 CVE-2021-3739 CVE-2021-3743 CVE-2021-3744 CVE-2021-3753
    CVE-2021-3759 CVE-2021-3760 CVE-2021-3764 CVE-2021-3772 CVE-2021-3896
    CVE-2021-4001 CVE-2021-4002 CVE-2021-4037 CVE-2021-4083 CVE-2021-4090
    CVE-2021-4135 CVE-2021-4148 CVE-2021-4155 CVE-2021-4197 CVE-2021-4202
    CVE-2021-4204 CVE-2021-20177 CVE-2021-20268 CVE-2021-20321 CVE-2021-21781
    CVE-2021-22543 CVE-2021-22555 CVE-2021-22600 CVE-2021-23134 CVE-2021-26341
    CVE-2021-26930 CVE-2021-26931 CVE-2021-26932 CVE-2021-27363 CVE-2021-27364
    CVE-2021-27365 CVE-2021-28038 CVE-2021-28375 CVE-2021-28660 CVE-2021-28688
    CVE-2021-28711 CVE-2021-28712 CVE-2021-28713 CVE-2021-28714 CVE-2021-28715
    CVE-2021-28950 CVE-2021-28952 CVE-2021-28964 CVE-2021-28971 CVE-2021-28972
    CVE-2021-29154 CVE-2021-29155 CVE-2021-29264 CVE-2021-29265 CVE-2021-29647
    CVE-2021-29650 CVE-2021-30002 CVE-2021-32399 CVE-2021-33034 CVE-2021-33061
    CVE-2021-33135 CVE-2021-33200 CVE-2021-33624 CVE-2021-33655 CVE-2021-33909
    CVE-2021-34556 CVE-2021-34693 CVE-2021-35039 CVE-2021-35477 CVE-2021-37576
    CVE-2021-38160 CVE-2021-38166 CVE-2021-38198 CVE-2021-38204 CVE-2021-38205
    CVE-2021-38206 CVE-2021-38207 CVE-2021-38209 CVE-2021-39685 CVE-2021-39698
    CVE-2021-41073 CVE-2021-41864 CVE-2021-42252 CVE-2021-42327 CVE-2021-42739
    CVE-2021-43056 CVE-2021-43057 CVE-2021-43267 CVE-2021-43389 CVE-2021-43975
    CVE-2021-43976 CVE-2021-44733 CVE-2021-44879 CVE-2021-45095 CVE-2021-45402
    CVE-2021-45480 CVE-2021-45868 CVE-2022-0001 CVE-2022-0002 CVE-2022-0168
    CVE-2022-0171 CVE-2022-0185 CVE-2022-0264 CVE-2022-0322 CVE-2022-0330
    CVE-2022-0382 CVE-2022-0435 CVE-2022-0487 CVE-2022-0492 CVE-2022-0494
    CVE-2022-0500 CVE-2022-0516 CVE-2022-0617 CVE-2022-0644 CVE-2022-0742
    CVE-2022-0847 CVE-2022-0854 CVE-2022-0886 CVE-2022-0995 CVE-2022-0998
    CVE-2022-1011 CVE-2022-1012 CVE-2022-1015 CVE-2022-1016 CVE-2022-1048
    CVE-2022-1055 CVE-2022-1158 CVE-2022-1184 CVE-2022-1195 CVE-2022-1198
    CVE-2022-1199 CVE-2022-1204 CVE-2022-1205 CVE-2022-1263 CVE-2022-1280
    CVE-2022-1462 CVE-2022-1508 CVE-2022-1516 CVE-2022-1651 CVE-2022-1652
    CVE-2022-1671 CVE-2022-1679 CVE-2022-1729 CVE-2022-1734 CVE-2022-1789
    CVE-2022-1836 CVE-2022-1852 CVE-2022-1882 CVE-2022-1966 CVE-2022-1972
    CVE-2022-1974 CVE-2022-1975 CVE-2022-1998 CVE-2022-2153 CVE-2022-2196
    CVE-2022-2318 CVE-2022-2585 CVE-2022-2586 CVE-2022-2588 CVE-2022-2602
    CVE-2022-2639 CVE-2022-2663 CVE-2022-2873 CVE-2022-2905 CVE-2022-2938
    CVE-2022-2959 CVE-2022-2964 CVE-2022-2977 CVE-2022-2978 CVE-2022-3028
    CVE-2022-3078 CVE-2022-3104 CVE-2022-3105 CVE-2022-3106 CVE-2022-3107
    CVE-2022-3108 CVE-2022-3111 CVE-2022-3112 CVE-2022-3113 CVE-2022-3114
    CVE-2022-3115 CVE-2022-3169 CVE-2022-3176 CVE-2022-3202 CVE-2022-3239
    CVE-2022-3303 CVE-2022-3344 CVE-2022-3424 CVE-2022-3435 CVE-2022-3521
    CVE-2022-3523 CVE-2022-3524 CVE-2022-3526 CVE-2022-3535 CVE-2022-3542
    CVE-2022-3545 CVE-2022-3564 CVE-2022-3565 CVE-2022-3566 CVE-2022-3567
    CVE-2022-3577 CVE-2022-3586 CVE-2022-3594 CVE-2022-3619 CVE-2022-3621
    CVE-2022-3625 CVE-2022-3628 CVE-2022-3629 CVE-2022-3633 CVE-2022-3635
    CVE-2022-3640 CVE-2022-3643 CVE-2022-3646 CVE-2022-3649 CVE-2022-3707
    CVE-2022-3903 CVE-2022-4095 CVE-2022-4129 CVE-2022-4139 CVE-2022-4269
    CVE-2022-4378 CVE-2022-4379 CVE-2022-4382 CVE-2022-4662 CVE-2022-4744
    CVE-2022-20008 CVE-2022-20132 CVE-2022-20154 CVE-2022-20368 CVE-2022-20369
    CVE-2022-21123 CVE-2022-21125 CVE-2022-21127 CVE-2022-21166 CVE-2022-21180
    CVE-2022-21499 CVE-2022-21505 CVE-2022-22942 CVE-2022-23036 CVE-2022-23037
    CVE-2022-23038 CVE-2022-23039 CVE-2022-23040 CVE-2022-23041 CVE-2022-23042
    CVE-2022-23222 CVE-2022-23960 CVE-2022-24122 CVE-2022-24448 CVE-2022-24958
    CVE-2022-24959 CVE-2022-25258 CVE-2022-25375 CVE-2022-25636 CVE-2022-26365
    CVE-2022-26373 CVE-2022-26490 CVE-2022-26878 CVE-2022-26966 CVE-2022-27223
    CVE-2022-28356 CVE-2022-28388 CVE-2022-28389 CVE-2022-28390 CVE-2022-28693
    CVE-2022-28748 CVE-2022-28893 CVE-2022-29156 CVE-2022-29581 CVE-2022-29582
    CVE-2022-29900 CVE-2022-29901 CVE-2022-30594 CVE-2022-32250 CVE-2022-32296
    CVE-2022-33740 CVE-2022-33741 CVE-2022-33742 CVE-2022-33743 CVE-2022-33981
    CVE-2022-34918 CVE-2022-36280 CVE-2022-36879 CVE-2022-36946 CVE-2022-38096
    CVE-2022-39188 CVE-2022-39189 CVE-2022-39190 CVE-2022-40476 CVE-2022-40768
    CVE-2022-40982 CVE-2022-41218 CVE-2022-41674 CVE-2022-41848 CVE-2022-41849
    CVE-2022-41850 CVE-2022-41858 CVE-2022-42328 CVE-2022-42329 CVE-2022-42703
    CVE-2022-42719 CVE-2022-42720 CVE-2022-42721 CVE-2022-42722 CVE-2022-42895
    CVE-2022-42896 CVE-2022-43750 CVE-2022-43945 CVE-2022-45869 CVE-2022-45884
    CVE-2022-45885 CVE-2022-45886 CVE-2022-45887 CVE-2022-45888 CVE-2022-45919
    CVE-2022-45934 CVE-2022-47520 CVE-2022-47929 CVE-2023-0045 CVE-2023-0122
    CVE-2023-0179 CVE-2023-0266 CVE-2023-0386 CVE-2023-0394 CVE-2023-0459
    CVE-2023-0461 CVE-2023-0468 CVE-2023-0469 CVE-2023-0590 CVE-2023-0597
    CVE-2023-1075 CVE-2023-1076 CVE-2023-1077 CVE-2023-1078 CVE-2023-1079
    CVE-2023-1095 CVE-2023-1118 CVE-2023-1249 CVE-2023-1281 CVE-2023-1380
    CVE-2023-1382 CVE-2023-1513 CVE-2023-1582 CVE-2023-1583 CVE-2023-1611
    CVE-2023-1637 CVE-2023-1652 CVE-2023-1670 CVE-2023-1829 CVE-2023-1838
    CVE-2023-1855 CVE-2023-1989 CVE-2023-1990 CVE-2023-1998 CVE-2023-2002
    CVE-2023-2008 CVE-2023-2019 CVE-2023-2124 CVE-2023-2156 CVE-2023-2162
    CVE-2023-2166 CVE-2023-2176 CVE-2023-2235 CVE-2023-2269 CVE-2023-2430
    CVE-2023-2483 CVE-2023-2513 CVE-2023-2985 CVE-2023-3006 CVE-2023-3090
    CVE-2023-3111 CVE-2023-3117 CVE-2023-3141 CVE-2023-3161 CVE-2023-3212
    CVE-2023-3220 CVE-2023-3268 CVE-2023-3357 CVE-2023-3358 CVE-2023-3389
    CVE-2023-3390 CVE-2023-3567 CVE-2023-3609 CVE-2023-3610 CVE-2023-3611
    CVE-2023-3776 CVE-2023-3812 CVE-2023-3863 CVE-2023-4004 CVE-2023-4133
    CVE-2023-4147 CVE-2023-4194 CVE-2023-20569 CVE-2023-20593 CVE-2023-21102
    CVE-2023-21106 CVE-2023-21400 CVE-2023-22995 CVE-2023-22998 CVE-2023-23000
    CVE-2023-23001 CVE-2023-23004 CVE-2023-23006 CVE-2023-23454 CVE-2023-23455
    CVE-2023-23559 CVE-2023-25012 CVE-2023-26545 CVE-2023-28327 CVE-2023-28328
    CVE-2023-28410 CVE-2023-28464 CVE-2023-28466 CVE-2023-28866 CVE-2023-30456
    CVE-2023-30772 CVE-2023-31083 CVE-2023-31084 CVE-2023-31248 CVE-2023-31436
    CVE-2023-32233 CVE-2023-33288 CVE-2023-33951 CVE-2023-33952 CVE-2023-34319
    CVE-2023-35001 CVE-2023-35788 CVE-2023-35823 CVE-2023-35828 CVE-2023-35829
    CVE-2023-38409
    JSC#PED-1711 JSC#SLE-13586 JSC#SLE-15234 JSC#SLE-9489 jsc#11529 jsc#13212
    jsc#13318 jsc#13356 jsc#13365 jsc#13475 jsc#13575 jsc#13695 jsc#13705
    jsc#13716 jsc#16232 jsc#ECO-1386 jsc#ECO-3191 jsc#ECO-3482 jsc#ECO-3666
    jsc#ECO-3691 jsc#IBM-458 jsc#IBM-463 jsc#IBM-505 jsc#INTEL-233
    jsc#INTEL-549 jsc#PED-1033 jsc#PED-1035 jsc#PED-1036 jsc#PED-1038
    jsc#PED-1040 jsc#PED-1044 jsc#PED-1046 jsc#PED-1052 jsc#PED-1054
    jsc#PED-1063 jsc#PED-1072 jsc#PED-1073 jsc#PED-1082 jsc#PED-1084
    jsc#PED-1085 jsc#PED-1096 jsc#PED-1109 jsc#PED-1111 jsc#PED-1113
    jsc#PED-1118 jsc#PED-1159 jsc#PED-1163 jsc#PED-1164 jsc#PED-1165
    jsc#PED-1166 jsc#PED-1168 jsc#PED-1170 jsc#PED-1176 jsc#PED-1183
    jsc#PED-1185 jsc#PED-1187 jsc#PED-1211 jsc#PED-1213 jsc#PED-1218
    jsc#PED-1220 jsc#PED-1222 jsc#PED-1223 jsc#PED-1225 jsc#PED-1247
    jsc#PED-1248 jsc#PED-1263 jsc#PED-1266 jsc#PED-1294 jsc#PED-1295
    jsc#PED-1302 jsc#PED-1368 jsc#PED-1377 jsc#PED-1379 jsc#PED-1407
    jsc#PED-1408 jsc#PED-1409 jsc#PED-1444 jsc#PED-1445 jsc#PED-1446
    jsc#PED-1465 jsc#PED-1490 jsc#PED-1491 jsc#PED-1492 jsc#PED-1494
    jsc#PED-1495 jsc#PED-1496 jsc#PED-1497 jsc#PED-1503 jsc#PED-1504
    jsc#PED-1506 jsc#PED-1508 jsc#PED-1509 jsc#PED-1516 jsc#PED-1517
    jsc#PED-1521 jsc#PED-1523 jsc#PED-1524 jsc#PED-1525 jsc#PED-1526
    jsc#PED-1529 jsc#PED-1530 jsc#PED-1547 jsc#PED-1548 jsc#PED-1549
    jsc#PED-1552 jsc#PED-1557 jsc#PED-1558 jsc#PED-1559 jsc#PED-1560
    jsc#PED-1561 jsc#PED-1565 jsc#PED-1573 jsc#PED-1599 jsc#PED-1649
    jsc#PED-1689 jsc#PED-1690 jsc#PED-1694 jsc#PED-1695 jsc#PED-1706
    jsc#PED-1715 jsc#PED-1752 jsc#PED-1754 jsc#PED-1755 jsc#PED-1756
    jsc#PED-1763 jsc#PED-1765 jsc#PED-1812 jsc#PED-1815 jsc#PED-1816
    jsc#PED-1817 jsc#PED-1819 jsc#PED-1820 jsc#PED-1917 jsc#PED-1925
    jsc#PED-1936 jsc#PED-1973 jsc#PED-1981 jsc#PED-2064 jsc#PED-2322
    jsc#PED-2639 jsc#PED-2681 jsc#PED-2684 jsc#PED-2765 jsc#PED-2766
    jsc#PED-2849 jsc#PED-3210 jsc#PED-3259 jsc#PED-342 jsc#PED-3692 jsc#PED-370
    jsc#PED-372 jsc#PED-373 jsc#PED-375 jsc#PED-3750 jsc#PED-3759 jsc#PED-376
    jsc#PED-377 jsc#PED-387 jsc#PED-3931 jsc#PED-4022 jsc#PED-448 jsc#PED-455
    jsc#PED-4718 jsc#PED-4758 jsc#PED-529 jsc#PED-531 jsc#PED-535 jsc#PED-542
    jsc#PED-548 jsc#PED-549 jsc#PED-551 jsc#PED-557 jsc#PED-568 jsc#PED-573
    jsc#PED-579 jsc#PED-588 jsc#PED-589 jsc#PED-592 jsc#PED-593 jsc#PED-594
    jsc#PED-596 jsc#PED-598 jsc#PED-599 jsc#PED-600 jsc#PED-603 jsc#PED-606
    jsc#PED-610 jsc#PED-611 jsc#PED-612 jsc#PED-613 jsc#PED-622 jsc#PED-623
    jsc#PED-628 jsc#PED-633 jsc#PED-634 jsc#PED-637 jsc#PED-648 jsc#PED-652
    jsc#PED-664 jsc#PED-667 jsc#PED-676 jsc#PED-678 jsc#PED-679 jsc#PED-681
    jsc#PED-682 jsc#PED-686 jsc#PED-688 jsc#PED-690 jsc#PED-692 jsc#PED-695
    jsc#PED-707 jsc#PED-716 jsc#PED-720 jsc#PED-729 jsc#PED-732 jsc#PED-740
    jsc#PED-743 jsc#PED-755 jsc#PED-763 jsc#PED-769 jsc#PED-808 jsc#PED-812
    jsc#PED-813 jsc#PED-817 jsc#PED-818 jsc#PED-820 jsc#PED-822 jsc#PED-823
    jsc#PED-824 jsc#PED-825 jsc#PED-826 jsc#PED-827 jsc#PED-828 jsc#PED-829
    jsc#PED-831 jsc#PED-832 jsc#PED-833 jsc#PED-835 jsc#PED-837 jsc#PED-840
    jsc#PED-842 jsc#PED-846 jsc#PED-849 jsc#PED-850 jsc#PED-851 jsc#PED-855
    jsc#PED-856 jsc#PED-857 jsc#PED-858 jsc#PED-859 jsc#PED-868 jsc#PED-956
    jsc#PED-972 jsc#PED-975 jsc#PED-990 jsc#PEd-1211 jsc#PEd-1817 jsc#PM-1318
    jsc#PM-1333 jsc#PM-1334 jsc#PM-1588 jsc#SES-1080 jsc#SES-1134 jsc#SES-1880
    jsc#SLE-10031 jsc#SLE-10146 jsc#SLE-10158 jsc#SLE-10207 jsc#SLE-10218
    jsc#SLE-10259 jsc#SLE-10262 jsc#SLE-10289 jsc#SLE-10327 jsc#SLE-10334
    jsc#SLE-10427 jsc#SLE-10505 jsc#SLE-10562 jsc#SLE-10565 jsc#SLE-10608
    jsc#SLE-10621 jsc#SLE-10687 jsc#SLE-10690 jsc#SLE-10700 jsc#SLE-10717
    jsc#SLE-10720 jsc#SLE-10790 jsc#SLE-10886 jsc#SLE-11050 jsc#SLE-11070
    jsc#SLE-11112 jsc#SLE-11113 jsc#SLE-11117 jsc#SLE-11309 jsc#SLE-11312
    jsc#SLE-11493 jsc#SLE-11598 jsc#SLE-11796 jsc#SLE-11831 jsc#SLE-11833
    jsc#SLE-12152 jsc#SLE-12203 jsc#SLE-12226 jsc#SLE-12250 jsc#SLE-12251
    jsc#SLE-12300 jsc#SLE-12424 jsc#SLE-12599 jsc#SLE-12602 jsc#SLE-12668
    jsc#SLE-12677 jsc#SLE-12679 jsc#SLE-12680 jsc#SLE-12681 jsc#SLE-12682
    jsc#SLE-12683 jsc#SLE-12688 jsc#SLE-12692 jsc#SLE-12699 jsc#SLE-12700
    jsc#SLE-12705 jsc#SLE-12710 jsc#SLE-12717 jsc#SLE-12718 jsc#SLE-12730
    jsc#SLE-12732 jsc#SLE-12734 jsc#SLE-12735 jsc#SLE-12737 jsc#SLE-12769
    jsc#SLE-12860 jsc#SLE-12866 jsc#SLE-12877 jsc#SLE-12878 jsc#SLE-12880
    jsc#SLE-12882 jsc#SLE-12883 jsc#SLE-12921 jsc#SLE-12936 jsc#SLE-12943
    jsc#SLE-12982 jsc#SLE-12983 jsc#SLE-12984 jsc#SLE-12985 jsc#SLE-13078
    jsc#SLE-13135 jsc#SLE-13172 jsc#SLE-13202 jsc#SLE-13205 jsc#SLE-13208
    jsc#SLE-13222 jsc#SLE-13261 jsc#SLE-13285 jsc#SLE-13294 jsc#SLE-13316
    jsc#SLE-13318 jsc#SLE-13338 jsc#SLE-13340 jsc#SLE-13343 jsc#SLE-13346
    jsc#SLE-13352 jsc#SLE-13356 jsc#SLE-13358 jsc#SLE-13360 jsc#SLE-13361
    jsc#SLE-13363 jsc#SLE-13371 jsc#SLE-13380 jsc#SLE-13387 jsc#SLE-13391
    jsc#SLE-13393 jsc#SLE-13398 jsc#SLE-13409 jsc#SLE-13411 jsc#SLE-13413
    jsc#SLE-13430 jsc#SLE-13436 jsc#SLE-13441 jsc#SLE-13445 jsc#SLE-13446
    jsc#SLE-13447 jsc#SLE-13451 jsc#SLE-13489 jsc#SLE-13496 jsc#SLE-13503
    jsc#SLE-13512 jsc#SLE-13513 jsc#SLE-13521 jsc#SLE-13522 jsc#SLE-13532
    jsc#SLE-13533 jsc#SLE-13535 jsc#SLE-13536 jsc#SLE-13537 jsc#SLE-13557
    jsc#SLE-13565 jsc#SLE-13573 jsc#SLE-13593 jsc#SLE-13596 jsc#SLE-13597
    jsc#SLE-13610 jsc#SLE-13614 jsc#SLE-13615 jsc#SLE-13616 jsc#SLE-13617
    jsc#SLE-13618 jsc#SLE-13628 jsc#SLE-13629 jsc#SLE-13630 jsc#SLE-13640
    jsc#SLE-13644 jsc#SLE-13654 jsc#SLE-13661 jsc#SLE-13665 jsc#SLE-13690
    jsc#SLE-13697 jsc#SLE-13701 jsc#SLE-13702 jsc#SLE-13706 jsc#SLE-13718
    jsc#SLE-13722 jsc#SLE-13726 jsc#SLE-13727 jsc#SLE-13731 jsc#SLE-13736
    jsc#SLE-13740 jsc#SLE-13746 jsc#SLE-13750 jsc#SLE-13761 jsc#SLE-13763
    jsc#SLE-13764 jsc#SLE-13766 jsc#SLE-13767 jsc#SLE-13778 jsc#SLE-13782
    jsc#SLE-13815 jsc#SLE-13818 jsc#SLE-13821 jsc#SLE-13823 jsc#SLE-13830
    jsc#SLE-13841 jsc#SLE-13847 jsc#SLE-13848 jsc#SLE-13898 jsc#SLE-13918
    jsc#SLE-13984 jsc#SLE-14018 jsc#SLE-14042 jsc#SLE-14130 jsc#SLE-14166
    jsc#SLE-14214 jsc#SLE-14262 jsc#SLE-14337 jsc#SLE-14344 jsc#SLE-14368
    jsc#SLE-14407 jsc#SLE-14454 jsc#SLE-14457 jsc#SLE-14458 jsc#SLE-14459
    jsc#SLE-14727 jsc#SLE-14763 jsc#SLE-14766 jsc#SLE-14771 jsc#SLE-14773
    jsc#SLE-14776 jsc#SLE-14777 jsc#SLE-14811 jsc#SLE-14845 jsc#SLE-14846
    jsc#SLE-14859 jsc#SLE-14911 jsc#SLE-15020 jsc#SLE-15070 jsc#SLE-15075
    jsc#SLE-15076 jsc#SLE-15082 jsc#SLE-15083 jsc#SLE-15111 jsc#SLE-15118
    jsc#SLE-15129 jsc#SLE-15131 jsc#SLE-15135 jsc#SLE-15139 jsc#SLE-15143
    jsc#SLE-15146 jsc#SLE-15148 jsc#SLE-15150 jsc#SLE-15151 jsc#SLE-15152
    jsc#SLE-15171 jsc#SLE-15172 jsc#SLE-15175 jsc#SLE-15176 jsc#SLE-15188
    jsc#SLE-15207 jsc#SLE-15209 jsc#SLE-15232 jsc#SLE-15271 jsc#SLE-15318
    jsc#SLE-15322 jsc#SLE-15356 jsc#SLE-15368 jsc#SLE-15373 jsc#SLE-15391
    jsc#SLE-15406 jsc#SLE-15442 jsc#SLE-15449 jsc#SLE-15608 jsc#SLE-15796
    jsc#SLE-15835 jsc#SLE-15847 jsc#SLE-15848 jsc#SLE-15857 jsc#SLE-15862
    jsc#SLE-15869 jsc#SLE-15871 jsc#SLE-15887 jsc#SLE-15898 jsc#SLE-15946
    jsc#SLE-16008 jsc#SLE-16056 jsc#SLE-16098 jsc#SLE-16106 jsc#SLE-16108
    jsc#SLE-16200 jsc#SLE-16259 jsc#SLE-16304 jsc#SLE-16321 jsc#SLE-16360
    jsc#SLE-16387 jsc#SLE-16402 jsc#SLE-16407 jsc#SLE-16497 jsc#SLE-16507
    jsc#SLE-16518 jsc#SLE-16543 jsc#SLE-16556 jsc#SLE-16574 jsc#SLE-1660
    jsc#SLE-16606 jsc#SLE-16610 jsc#SLE-16612 jsc#SLE-16614 jsc#SLE-16616
    jsc#SLE-16649 jsc#SLE-16683 jsc#SLE-16742 jsc#SLE-16756 jsc#SLE-16775
    jsc#SLE-16823 jsc#SLE-16869 jsc#SLE-16874 jsc#SLE-16914 jsc#SLE-16915
    jsc#SLE-17042 jsc#SLE-17043 jsc#SLE-17068 jsc#SLE-17122 jsc#SLE-17153
    jsc#SLE-17212 jsc#SLE-17227 jsc#SLE-17267 jsc#SLE-17268 jsc#SLE-17288
    jsc#SLE-17310 jsc#SLE-17337 jsc#SLE-17360 jsc#SLE-17612 jsc#SLE-17674
    jsc#SLE-17681 jsc#SLE-17823 jsc#SLE-17855 jsc#SLE-17882 jsc#SLE-17900
    jsc#SLE-18121 jsc#SLE-18128 jsc#SLE-18130 jsc#SLE-18138 jsc#SLE-18145
    jsc#SLE-18194 jsc#SLE-18234 jsc#SLE-18274 jsc#SLE-18329 jsc#SLE-18330
    jsc#SLE-18331 jsc#SLE-18375 jsc#SLE-18377 jsc#SLE-18378 jsc#SLE-18379
    jsc#SLE-18382 jsc#SLE-18383 jsc#SLE-18384 jsc#SLE-18385 jsc#SLE-18516
    jsc#SLE-18522 jsc#SLE-18523 jsc#SLE-18634 jsc#SLE-18701 jsc#SLE-18766
    jsc#SLE-18779 jsc#SLE-18805 jsc#SLE-18823 jsc#SLE-18857 jsc#SLE-18879
    jsc#SLE-18889 jsc#SLE-18899 jsc#SLE-18901 jsc#SLE-18931 jsc#SLE-18938
    jsc#SLE-18939 jsc#SLE-18967 jsc#SLE-18968 jsc#SLE-18970 jsc#SLE-18973
    jsc#SLE-18977 jsc#SLE-18978 jsc#SLE-18989 jsc#SLE-18992 jsc#SLE-18998
    jsc#SLE-19001 jsc#SLE-19002 jsc#SLE-19003 jsc#SLE-19010 jsc#SLE-19026
    jsc#SLE-19031 jsc#SLE-19033 jsc#SLE-19035 jsc#SLE-19041 jsc#SLE-19046
    jsc#SLE-19094 jsc#SLE-19223 jsc#SLE-19242 jsc#SLE-19248 jsc#SLE-19249
    jsc#SLE-19250 jsc#SLE-19253 jsc#SLE-19255 jsc#SLE-19256 jsc#SLE-19274
    jsc#SLE-19277 jsc#SLE-19282 jsc#SLE-19284 jsc#SLE-19299 jsc#SLE-19355
    jsc#SLE-19356 jsc#SLE-19357 jsc#SLE-19358 jsc#SLE-19359 jsc#SLE-19360
    jsc#SLE-19430 jsc#SLE-19436 jsc#SLE-19438 jsc#SLE-19556 jsc#SLE-19704
    jsc#SLE-19733 jsc#SLE-19789 jsc#SLE-19855 jsc#SLE-19875 jsc#SLE-19924
    jsc#SLE-20043 jsc#SLE-20056 jsc#SLE-20148 jsc#SLE-20163 jsc#SLE-20183
    jsc#SLE-20497 jsc#SLE-20498 jsc#SLE-20721 jsc#SLE-21132 jsc#SLE-21166
    jsc#SLE-21213 jsc#SLE-21256 jsc#SLE-21315 jsc#SLE-21844 jsc#SLE-21874
    jsc#SLE-22489 jsc#SLE-22496 jsc#SLE-22573 jsc#SLE-22575 jsc#SLE-22601
    jsc#SLE-22616 jsc#SLE-22690 jsc#SLE-22724 jsc#SLE-22725 jsc#SLE-23098
    jsc#SLE-23099 jsc#SLE-23139 jsc#SLE-23643 jsc#SLE-23766 jsc#SLE-24072
    jsc#SLE-24093 jsc#SLE-24350 jsc#SLE-24549 jsc#SLE-24569 jsc#SLE-24570
    jsc#SLE-24571 jsc#SLE-24572 jsc#SLE-24578 jsc#SLE-24635 jsc#SLE-24682
    jsc#SLE-24814 jsc#SLE-3853 jsc#SLE-4117 jsc#SLE-5640 jsc#SLE-6138
    jsc#SLE-7395 jsc#SLE-7474 jsc#SLE-7506 jsc#SLE-7512 jsc#SLE-7521
    jsc#SLE-7524 jsc#SLE-7533 jsc#SLE-7542 jsc#SLE-7545 jsc#SLE-7702
    jsc#SLE-7730 jsc#SLE-7741 jsc#SLE-7772 jsc#SLE-7795 jsc#SLE-7885
    jsc#SLE-7925 jsc#SLE-7926 jsc#SLE-7930 jsc#SLE-7935 jsc#SLE-7940
    jsc#SLE-7946 jsc#SLE-7953 jsc#SLE-7966 jsc#SLE-7967 jsc#SLE-7979
    jsc#SLE-7981 jsc#SLE-8009 jsc#SLE-8010 jsc#SLE-8014 jsc#SLE-8025
    jsc#SLE-8032 jsc#SLE-8100 jsc#SLE-8133 jsc#SLE-8176 jsc#SLE-8184
    jsc#SLE-8203 jsc#SLE-8215 jsc#SLE-8281 jsc#SLE-8284 jsc#SLE-8314
    jsc#SLE-8330 jsc#SLE-8371 jsc#SLE-8372 jsc#SLE-8375 jsc#SLE-8381
    jsc#SLE-8389 jsc#SLE-8392 jsc#SLE-8401 jsc#SLE-8446 jsc#SLE-8449
    jsc#SLE-8460 jsc#SLE-8461 jsc#SLE-8464 jsc#SLE-8633 jsc#SLE-8654
    jsc#SLE-8714 jsc#SLE-8896 jsc#SLE-8898 jsc#SLE-8923 jsc#SLE-8944
    jsc#SLE-8959 jsc#SLE-9099 jsc#SLE-9120 jsc#SLE-9176 jsc#SLE-9228
    jsc#SLE-9246 jsc#SLE-9251 jsc#SLE-9255 jsc#SLE-9263 jsc#SLE-9308
    jsc#SLE-9316 jsc#SLE-9326 jsc#SLE-9388 jsc#SLE-9391 jsc#SLE-9416
    jsc#SLE-9418 jsc#SLE-9457 jsc#SLE-9482 jsc#SLE-9527 jsc#SLE-95282
    jsc#SLE-9582 jsc#SLE-9619 jsc#SLE-9687 jsc#SLE-9696 jsc#SLE-9711
    jsc#SLE-9714 jsc#SLE-9858 jsc#SLE-9870 jsc#SLE-9943 jsc#SLE-9968
    jsc#SLE-9971 jsc#SLE10540 jsc#SLE14454 jsc#SLE19356 jsc#SLE19359
    jsc#sle-12891 jsc#sle-15113 jsc#sle-15116 jsc#sle-15119 jsc#sle-19733
    FATE#300516 FATE#314508 FATE#316531 FATE#322021 FATE#322022 FATE#322447
    FATE#323247 FATE#323286 FATE#323394 FATE#323406 FATE#323821 FATE#324143
    FATE#324503 FATE#324825 FATE#324970 FATE#325281 FATE#325281 FATE#325312
    FATE#325581 FATE#325617 FATE#326394 FATE#326579 FATE#326628 FATE#327775
    fate#315712 fate#316350 fate#316531 fate#317919 fate#318836 fate#322438
    fate#322786 fate#323189 fate#323487 fate#323682 fate#323887 fate#325592
    fate#326572 fate#326668
    ltc#153436 ltc#155067 ltc#155231 ltc#155423 ltc#155681 ltc#159753
    ltc#160943 ltc#163882 ltc#164363 ltc#164631 ltc#165122 ltc#165544
    ltC#165630 ltc#166495 ltc#167098 ltc#168122 ltc#169177 ltc#169948
    ltc#171067 ltc#171853 ltc#173734 ltc#174432 ltc#174633 ltc#175530
    ltc#176086 ltc#176097 ltc#177197 ltc#177449 LTC#178106 ltc#178199
    ltc#178840 LTC#178844 LTC#178852 LTC#178859 ltc#178925 LTC#178954
    LTC#178970 LTC#179078 LTC#179220 ltc#179509 ltc#179635 ltc#179958
    ltc#181028 ltc#181472 LTC#181532 ltc#181664 ltc#181740 ltc#181778
    ltc#181798 ltc#182047 LTC#182406 LTC#182407 ltc#182435 ltc#182459
    ltc#182520 ltc#182579 ltc#182612 LTC#182629 ltc#182902 ltc#182983
    ltc#182993 ltc#183000 ltc#183002 ltc#183046 LTC#183076 LTC#183077
    ltc#183498 ltc#183501 ltc#183538 ltc#183551 ltc#183834 ltc#183850
    ltc#183929 ltc#183935 LTC#183960 ltc#184087 ltc#184091 LTC#184104
    LTC#184105 ltc#184149 ltc#184171 ltc#184239 ltc#184375 LTC#184504
    LTC#184507 ltc#184611 ltc#184616 ltc#184617 ltc#184630 LTC#184760
    ltc#184814 ltc#185010 LTC#185029 LTC#185092 ltc#185128 LTC#185152
    LTC#185290 ltc#185369 ltc#185686 ltc#185738 LTC#185786 LTC#185911
    LTC#186069 ltc#186099 ltc#186162 ltc#186249 ltc#186322 LTC#186340
    LTC#186349 ltc#186394 ltc#186397 ltc#186474 LTC#186574 ltc#186863
    ltc#187090 ltc#187208 ltc#187293 ltc#187459 ltc#187461 ltc#187506
    ltc#187574 ltc#187588 LTC#187760 ltc#187922 LTC#187935 ltc#187962
    ltc#187964 ltc#188074 ltc#188130 ltc#188140 ltc#188226 LTC#188235
    ltc#188243 ltc#188252 ltc#188304 LTC#188341 LTC#188342 ltc#188522
    ltc#188629 LTC#188733 LTC#188735 ltc#188897 ltc#189002 ltc#189159
    ltc#189290 ltc#189313 ltc#189835 ltc#189960 LTC#189977 ltc#190030
    ltc#190038 ltc#190092 LTC#190110 LTC#190111 LTC#190112 LTC#190151
    LTC#190152 LTC#190155 ltc#190174 ltc#190253 ltc#190255 ltc#190257
    ltc#190285 ltc#190309 LTC#190383 ltc#190572 ltc#190579 ltc#190612
    ltc#190624 ltc#190702 ltc#190851 ltc#190855 LTC#190858 LTC#190860
    ltc#190900 ltc#190909 LTC#190914 ltc#190917 ltc#190924 ltc#190997
    ltc#191041 ltc#191079 ltc#191080 ltc#191222 ltc#191231 ltc#191273
    ltc#191345 LTC#191375 ltc#191460 ltc#191464 ltc#191533 ltc#191591
    ltc#191637 ltc#191791 ltc#191844 ltc#191922 ltc#191943 ltc#191963
    ltc#192043 ltc#192075 ltc#192091 ltc#192129 ltc#192139 LTC#192153
    ltc#192221 ltc#192232 ltc#192237 ltc#192244 ltc#192356 LTC#192526
    ltc#192531 ltc#192576 ltc#192610 ltc#192641 LTC#192679 LTC#193282
    ltc#193451 ltc#193509 ltc#193581 ltc#193646 ltc#193722 ltc#193771
    LTC#193817 ltc#193865 ltc#193906 ltc#193985 ltc#194498 ltc#194510
    ltc#194520 ltc#194523 ltc#194629 ltc#194757 LTC#194817 ltc#194976
    LTC#195546 ltc#195566 ltc#195568 ltc#195599 ltc#195600 ltc#195634
    ltc#195651 ltc#195662 ltc#195713 ltc#195733 ltc#195810 ltc#195811
    ltc#195815 LTC#196029 LTC#196087 ltc#196102 ltc#196198 LTC#196353
    ltc#196362 ltc#196391 ltc#196394 LTC#196420 ltc#197256 ltc#197259
    ltc#197388 ltc#197803 ltc#197920 LTC#198456 LTC#198457 LTC#198473
    ltc#198477 LTC#198619 LTC#198623 ltc#198761 ltc#199236 LTC#199322
    LTC#199895 ltc#199904 LTC#199905 ltc#200074 ltc#200103 ltc#200162
    ltc#200176 ltc#200177 ltc#200179 ltc#200180 LTC#200451 LTC#200501
    LTC#200502 ltc#200603 ltc#201076 ltc#201108 ltc#201363 ltc#201367
    ltc#201368 ltc#201370 ltc#201535 ltc#201612 ltc#201720 ltc#202140
    ltc#202189 ltc#202604 ltc#202861 ltc#1195655
    XSA-331 XSA-332 XSA-349 XSA-350 XSA-361 XSA-362 XSA-365 XSA-367 XSA-371
    XSA-391 XSA-392 XSA-396 XSA-403 XSA-405 XSA-423 XSA-424 XSA-432
* Fri Apr 23 2021 mwilck@suse.com
  - dm: dm_blk_ioctl: implement path failover for SG_IO (bsc#1183045, bsc#1216776).
  - commit 41f0e96
* Fri Aug 17 2018 mkubecek@suse.cz
  - rpm/constraints.in: raise memory constraints
    Build statistics show that most architectures already need more than 2 GB.
    Require 4 GB except s390x where the memory usage is much lower and we might
    have trouble finding any compliant worker.
  - commit 71aefb3

Files

/lib/modules/6.4.0-150600.10-default/vdso
/lib/modules/6.4.0-150600.10-default/vdso/vdso32.so
/lib/modules/6.4.0-150600.10-default/vdso/vdso64.so


Generated by rpm2html 1.8.1

Fabrice Bellet, Wed Apr 3 23:39:35 2024