Removed rpms ============ - busybox - busybox-bzip2 - busybox-ed - libipset11 - libre2-9 Added rpms ========== - ctags - libboost_regex1_66_0 - libipset13 - libpoppler126 - libre2-10 - libsource-highlight4 - libsss_nss_idmap0 - sssd-wbclient Package Source Changes ====================== MozillaFirefox +- Firefox Extended Support Release 102.6.0 ESR + Placeholder changelog-entry (bsc#1206242) + - Placeholder changelog-entry (bsc#1205270) + * Fixed: Various stability, functionality, and security fixes. + MFSA 2022-48 (bsc#1205270) + * CVE-2022-45403 (bmo#1762078) + Service Workers might have learned size of cross-origin media + files + * CVE-2022-45404 (bmo#1790815) + Fullscreen notification bypass + * CVE-2022-45405 (bmo#1791314) + Use-after-free in InputStream implementation + * CVE-2022-45406 (bmo#1791975) + Use-after-free of a JavaScript Realm + * CVE-2022-45408 (bmo#1793829) + Fullscreen notification bypass via windowName + * CVE-2022-45409 (bmo#1796901) + Use-after-free in Garbage Collection + * CVE-2022-45410 (bmo#1658869) + ServiceWorker-intercepted requests bypassed SameSite cookie + policy + * CVE-2022-45411 (bmo#1790311) + Cross-Site Tracing was possible via non-standard override + headers + * CVE-2022-45412 (bmo#1791029) + Symlinks may resolve to partially uninitialized buffers + * CVE-2022-45416 (bmo#1793676) + Keystroke Side-Channel Leakage + * CVE-2022-45418 (bmo#1795815) + Custom mouse cursor could have been drawn over browser UI + * CVE-2022-45420 (bmo#1792643) + Iframe contents could be rendered outside the iframe + * CVE-2022-45421 (bmo#1767920, bmo#1789808, bmo#1794061) + Memory safety bugs fixed in Firefox 107 and Firefox ESR 102.5 MozillaThunderbird +- Mozilla Thunderbird 102.5.1 + * changed: Mail extension API updates. See Mail Extension API + Docs. + * fixed: "Copy to again" menu item was not present + after copying message to folder with Unicode name on Unicode- + enabled IMAP server (bmo#1798172) + * fixed: Calendar date picker was displayed behind "Send Later" + window (bmo#1791537) + * fixed: Various security fixes + MFSA 2022-50 (bsc#1205941) + * CVE-2022-45414 (bmo#1788096) + Quoting from an HTML email with certain tags will trigger + network requests and load remote content, regardless of a + configuration to block remote content + alsa +- Update to version 1.2.8 (jsc#PED-850): + add FreeBSD/NetBD/OpenBSD build support, fixes in control namehint, + various PCM plugins and UCM. For details, see: + https://www.alsa-project.org/wiki/Changes_v1.2.7.2_v1.2.8 +- Add keyring + +- Update to version 1.2.7.2: minor updates, including fixes for PCM + share plugin, rawmidi and UCM + +- Update to version 1.2.7.1: minor bug fixes, including the previous + patches. For details, see + https://www.alsa-project.org/wiki/Changes_v1.2.7_v1.2.7.1#alsa-lib +- Drop obsoleted patches: + 0001-conf-Use-ino64_t-to-save-and-compare-inode-numbers.patch + 0002-control-eld-fix-the-decoding-for-older-hw.patch + +- Backport upstream fixes for 32bit inode and ELD parsing: + 0001-conf-Use-ino64_t-to-save-and-compare-inode-numbers.patch + 0002-control-eld-fix-the-decoding-for-older-hw.patch + +- Update to version 1.2.7: + more extended UCM API, PCM rate,multi,direct plugin fixes and + enhancements, compilation fixes, etc. For details see: + https://www.alsa-project.org/wiki/Changes_v1.2.6.3_v1.2.7#alsa-lib + alsa-plugins +- Add keyring + +- Fix dependency of pulse plugin; now pulseaudio-daemon is required + (bsc#1201409) + +- Update to version 1.2.7.1 (jsc#jsc#PED-850): + jack plugin fix/enhancement + alsa-ucm-conf +- Update to version 1.2.8 (jsc#PED-850): + lots of new profiles for USB-audio, SOF and others: + https://www.alsa-project.org/wiki/Changes_v1.2.7.2_v1.2.8 +- Add keyring + +- Update to version 1.2.7.2: + updates of various device-specific profiles. For details, see + https://www.alsa-project.org/wiki/Changes_v1.2.7.1_v1.2.7.2#alsa-ucm-conf + +- Update to version 1.2.7.1: + updates of various device-specific profiles. For details, see + https://www.alsa-project.org/wiki/Changes_v1.2.7_v1.2.7.1#alsa-ucm-conf +- Drop obsoleted patches: + 0001-Steinberg-UR44-fix-the-Line2-channel-mapping.patch + 0002-Steinberg-UR44-fix-the-Line2-channel-mapping-2nd.patch + 0003-Steinberg-UR44-fix-the-direction-for-steinberg_ur44_.patch + +- Backport upstream fixes for Steinberg UR44: + 0001-Steinberg-UR44-fix-the-Line2-channel-mapping.patch + 0002-Steinberg-UR44-fix-the-Line2-channel-mapping-2nd.patch + 0003-Steinberg-UR44-fix-the-direction-for-steinberg_ur44_.patch + +- Update to version 1.2.7: + Various profile updates for USB-audio, HD-audio, etc. + For details, see: + https://www.alsa-project.org/wiki/Changes_v1.2.6.3_v1.2.7#alsa-ucm-conf +- Drop obsoleted patches: + 0001-HDA-DualCodecs-fix-typo-in-Speaker-condition.patch + 0002-HDA-acp-avoid-to-create-Mic-ACP-LED-control-for-the-.patch + alsa-utils +- Update to alsa-utils 1.2.8 (jsc#PED-850): + automake update, minor alsactl, amixer and aplay fixes. + https://www.alsa-project.org/wiki/Changes_v1.2.7.2_v1.2.8 +- Add keyring + +- Update to alsa-utils 1.2.7: + Enhancement and fixes of alsactl, speaker-test cleanup, + alsatplg enhancements, arecord ghost data fix, etc. + For details see: + https://www.alsa-project.org/wiki/Changes_v1.2.6.3_v1.2.7#alsa-utils +- Drop obsoleted patches: + 0001-alsamixer-Fix-regression-in-color-setup.patch + 0002-alsamixer-Revert-has_mouse-check.patch + +- Fix the broken mouse support on alsamixer: + 0002-alsamixer-Revert-has_mouse-check.patch + audit-secondary +- Fix rules not loaded when restarting auditd.service(bsc#1204844) + autoyast2 +- Avoid a potential crash when autoinst.ycp file is empty or + missing (bsc#1205732). +- 4.5.11 + busybox +- Add e63d7cdf.patch: awk: fix use after free (CVE-2022-30065, + boo#1199744). + dracut +- Update to version 055+suse.333.g39325ba0: + * feat(kernel-modules): exclude USB drivers in strict hostonly mode (bsc#1186056) + * fix(multipath): warn if included with no multipath devices and no user conf (bsc#1069169) + * fix(dracut.sh): improve detection of installed kernel versions (bsc#1205175) + * fix(nfs): chown using rpc default group (bsc#1204929) + gdb -- Enable --with-debuginfod +- Reinstate debuginfod support for suse_version >= 1500 +- Don't recommend libdebuginfod1. + +- Patches added (backport from trunk): + * gdb-testsuite-fix-gdb.base-break-idempotent.exp-on-ppc.patch + * powerpc-fix-gdb.base-watchpoint.exp-on-power-9.patch + +- Patches removed (ok for Factory, not for SLE): + * gdb-fix-watchpoints-triggered.patch + +- Patches added (swo#29277): + * gdb-fix-assert-in-handle_jit_event.patch +- Maintenance script qa.sh: + * Add PR29706 and PR28617 kfails. + +- Add patch to fix build with readline 8.2: + * gdb-add-support-for-readline-8.2.patch + +- Patches added: + * gdb-testsuite-fix-gdb.mi-mi-sym-info.exp-on-opensuse-tumbleweed.patch +- Maintenance script qa.sh: + * Add PR26873 kfails. + +- Maintenance script qa-remote.sh: + * Make rpm matching yet more precise. +- Update patch: + * gdb-tdep-fix-powerpc-ieee-128-bit-format-arg-passing.patch +- Add patches: + * gdb-handle-pending-c-after-rl_callback_read_char.patch + * gdb-testsuite-fix-have_mpx-test.patch + * gdb-symtab-fix-handling-of-dw_tag_unspecified_type.patch + * gdb-testsuite-fix-gdb.dwarf2-dw2-unspecified-type-foo.c-with-m32.patch + +- use python3-xml if python is python3 + +- Maintenance script qa.sh: + * Generalize PR29405 kfails. +- Maintenance script qa-remote.sh: + * Make rpm matching more precise. +- Patches added: + * gdb-tdep-fix-powerpc-ieee-128-bit-format-arg-passing.patch + +- Enable debuginfod for all archs as we index all TW RPM files. +- Recommend libdebuginfod1 when one installs gdb so that + it can utilize debuginfod server by default. + +- Fix build with gcc 13 by using -Wno-error=enum-int-mismatch. + +- Maintenance script qa.sh: + * Add SLE-12/x86_64 to "known clean configs". + * Add fail for PR29405. + * Add fail for PR26915. + +- Patches added: + * gdb-testsuite-fix-gdb.threads-killed-outside.exp-on-aarch64.patch +- Maintenance script qa.sh: + * Remove PR29247 internal-error. + * Add SLE-15/aarch64 to "known clean configs". + +- Patches added: + * gdb-fix-watchpoints-triggered.patch +- Maintenance script qa.sh: + * Add kfails for PR25038, PR29253, and PR29423. + * Remove gdb.mi/mi-var-invalidate-shlib.exp kfails. +- Mention qa-local.sh, qa-remote.sh and README.qa as sources. + +- Maintenance script qa-local.sh: + * Use have_combo consistently. +- Maintenance script qa.sh: + * Add kfail_aarch64. + * Add PR29419/PR29409 kfails. + * Update PR29247 kfails. +- Patches added: + * make-gdb.ada-float-bits.exp-more-generic.patch + * gdb-testsuite-fix-gdb.ada-literals.exp-with-aarch64.patch + +- Actually apply fixup-gdb-test-bt-cfi-without-die.patch and + fixup-2-gdb-rhbz1553104-s390x-arch12-test.patch. + +- Also remove gdb-6.5-readline-long-line-crash-test.patch from + patches list in gdb.spec. + +- Patches added: + * powerpc-add-support-for-ieee-128-bit-format.patch + * powerpc-correct-the-gdb-ioctl-values-for-tcgets-tcsets-tcsetsw-and-tcsetsf.patch + * gdb-testsuite-remove-target-limits-in-gdb.base-catch-syscall.exp.patch + * powerpc-fix-for-gdb.base-eh_return.exp.patch + * fix-comparison-of-unsigned-long-int-to-int-in-record_linux_system_call.patch + * gdb-testsuite-fix-gdb.reverse-test_ioctl_tcsetsw.exp-with-libc-debuginfo.patch + * fixup-gdb-test-bt-cfi-without-die.patch + * fix-core-file-detach-crash-corefiles-29275.patch + * gdb-testsuite-fix-gdb.dwarf2-dw2-out-of-range-end-of-seq.exp-on-aarch64.patch + * gdb-testsuite-fix-gdb.base-catch-syscall.exp-without-enable-targets.patch + * gdb-testsuite-fix-gdb.base-catch-syscall.exp-with-with-expat-no.patch + * fix-for-gdb.base-solib-search.exp-test.patch +- Patch removed: + * gdb-6.7-ppc-clobbered-registers-O2-test.patch + * gdb-6.5-readline-long-line-crash-test.patch +- Patches updated: + * gdb-tdep-update-syscalls-ppc64-ppc-linux.xml.patch + * gdb-testsuite-handle-pipe2-syscall-in-gdb.base-catch-syscall.exp.patch + +- Maintenance script qa.sh: + * Add PR28504 KFAILs. + * Make .sum file matching less complex. + * Add fedora test-case kfail. +- Maintenance script qa-local.sh: + * Fix incorrect path name. +- Update comments in gdb.spec. +- Patches added: + * powerpc-update-expected-floating-point-output-for-gdb.arch-altivec-regs.exp-and-gdb.arch-vsx-regs.exp.patch + +- Patches updated: + * gdb-testsuite-support-recording-of-getrandom.patch + (add aarch64 part) +- Maintenance script qa.sh: + * Add i586 to known clean configs. + +- Patches added: + * gdb-testsuite-enable-some-test-cases-for-x86_64-m32.patch + * gdb-testsuite-fix-gdb.reverse-i387-env-reverse.exp-for-pie.patch + * gdb-testsuite-support-recording-of-getrandom.patch +- Patches updated: + * gdb-record-handle-statx-system-call.patch +- Maintenance script qa.sh: + * Allow only two summary files, for i586. + * Add i586 KFAILs. +- Maintenance script qa-local.sh: + * Add i586. + +- Maintenance script qa-local.sh: + * Fix rpm pathname. +- Maintenance script qa-remote.sh: + * Skip stale config openSUSE_Leap_15.2. +- Maintenance script qa.sh: + * Drop known clean config: Leap 15.2 x86_64. + +- Maintenance script qa-local.sh: + * Add cleanup step. + * Add "build all configs without testsuite" step. + * For "build all configs with testsuite" step, redirect output + to log and produce PASS/FAIL line, and make sure buildroot is + removed also in case of missing rpm. + * Use "--clean --trust-all-projects" for osc build commands. + * Drop openSUSE_Leap_15.2. +- Maintenance script qa.sh: + * Rename argument 6 to -local. + * Add PR29247 KFAILs. + * Update internal-error regexps. +- New maintenance script qa-remote.sh. +- Add "build all configs without testsuite" step in README.qa. +- Patches added (backport from trunk): + * gdb-testsuite-remove-attach-test-from-can_spawn_for_attach.patch +- README.qa: + * Add remote qa entry. + * Update local qa entry: + * Add notes entry. + * Other updates to match changes in qa-local.sh. + +- Fix installed but unpackaged /usr/share/info/ctf-spec.info.gz. + +- Rebase to 12.1 release (as in fedora 36 @ 89947a7): + * DBX mode is deprecated, and will be removed in GDB 13. + * GDB 12 is the last release of GDB that will support building against + Python 2. From GDB 13, it will only be possible to build GDB itself + with Python 3 support. + * Improved C++ template support: + GDB now treats functions/types involving C++ templates like it does function + overloads. Users may omit parameter lists to set breakpoints on families of + template functions, including types/functions composed of multiple template types: + (gdb) break template_func(template_1, int) + The above will set breakpoints at every function `template_func' where + the first function parameter is any template type named `template_1' and + the second function parameter is `int'. + TAB completion also gains similar improvements. + * New commands: + maint set backtrace-on-fatal-signal on|off + maint show backtrace-on-fatal-signal + This setting is 'on' by default. When 'on' GDB will print a limited + backtrace to stderr in the situation where GDB terminates with a + fatal signal. This only supported on some platforms where the + backtrace and backtrace_symbols_fd functions are available. + set source open on|off + show source open + This setting, which is on by default, controls whether GDB will try + to open source code files. Switching this off will stop GDB trying + to open and read source code files, which can be useful if the files + are located over a slow network connection. + set varsize-limit + show varsize-limit + These are now deprecated aliases for "set max-value-size" and + "show max-value-size". + task apply [all | TASK-IDS...] [FLAG]... COMMAND + Like "thread apply", but applies COMMAND to Ada tasks. + watch [...] task ID + Watchpoints can now be restricted to a specific Ada task. + maint set internal-error backtrace on|off + maint show internal-error backtrace + maint set internal-warning backtrace on|off + maint show internal-warning backtrace + GDB can now print a backtrace of itself when it encounters either an + internal-error, or an internal-warning. This is on by default for + internal-error and off by default for internal-warning. + set logging on|off + Deprecated and replaced by "set logging enabled on|off". + set logging enabled on|off + show logging enabled + These commands set or show whether logging is enabled or disabled. + exit + You can now exit GDB by using the new command "exit", in addition to + the existing "quit" command. + set debug threads on|off + show debug threads + Print additional debug messages about thread creation and deletion. + set debug linux-nat on|off + show debug linux-nat + These new commands replaced the old 'set debug lin-lwp' and 'show + debug lin-lwp' respectively. Turning this setting on prints debug + messages relating to GDB's handling of native Linux inferiors. + maint flush source-cache + Flush the contents of the source code cache. + maint set gnu-source-highlight enabled on|off + maint show gnu-source-highlight enabled + Whether GDB should use the GNU Source Highlight library for adding + styling to source code. When off, the library will not be used, even + when available. When GNU Source Highlight isn't used, or can't add + styling to a particular source file, then the Python Pygments + library will be used instead. + set suppress-cli-notifications (on|off) + show suppress-cli-notifications + This controls whether printing the notifications is suppressed for CLI. + CLI notifications occur when you change the selected context + (i.e., the current inferior, thread and/or the frame), or when + the program being debugged stops (e.g., because of hitting a + breakpoint, completing source-stepping, an interrupt, etc.). + set style disassembler enabled on|off + show style disassembler enabled + If GDB is compiled with Python support, and the Python Pygments + package is available, then, when this setting is on, disassembler + output will have styling applied. + set ada source-charset + show ada source-charset + Set the character set encoding that is assumed for Ada symbols. Valid + values for this follow the values that can be passed to the GNAT + compiler via the '-gnati' option. The default is ISO-8859-1. + * Changed commands: + print + Printing of floating-point values with base-modifying formats like + /x has been changed to display the underlying bytes of the value in + the desired base. This was GDB's documented behavior, but was never + implemented correctly. + maint packet + This command can now print a reply, if the reply includes + non-printable characters. Any non-printable characters are printed + as escaped hex, e.g. \x?? where '??' is replaces with the value of + the non-printable character. + clone-inferior + The clone-inferior command now ensures that the TTY, CMD and ARGS + settings are copied from the original inferior to the new one. + All modifications to the environment variables done using the 'set + environment' or 'unset environment' commands are also copied to the new + inferior. + set debug lin-lwp on|off + show debug lin-lwp + These commands have been removed from GDB. The new command 'set + debug linux-nat' and 'show debug linux-nat' should be used + instead. + info win + This command now includes information about the width of the tui + windows in its output. + * GDB's Ada parser now supports an extension for specifying the exact + byte contents of a floating-point literal. This can be useful for + setting floating-point registers to a precise value without loss of + precision. The syntax is an extension of the based literal syntax. + Use, e.g., "16lf#0123abcd#" -- the number of "l"s controls the width + of the floating-point type, and the "f" is the marker for floating + point. + * MI changes: + * * The '-add-inferior' with no option flags now inherits the + connection of the current inferior, this restores the behaviour of + GDB as it was prior to GDB 10. + * * The '-add-inferior' command now accepts a '--no-connection' + option, which causes the new inferior to start without a + connection. + * Python API: + * * New function gdb.add_history(), which takes a gdb.Value object + and adds the value it represents to GDB's history list. An + integer, the index of the new item in the history list, is + returned. + * * New function gdb.history_count(), which returns the number of + values in GDB's value history. + * * New gdb.events.gdb_exiting event. This event is called with a + gdb.GdbExitingEvent object which has the read-only attribute + 'exit_code', which contains the value of the GDB exit code. This + event is triggered once GDB decides it is going to exit, but + before GDB starts to clean up its internal state. + * * New function gdb.architecture_names(), which returns a list + containing all of the possible Architecture.name() values. Each + entry is a string. + * * New function gdb.Architecture.integer_type(), which returns an + integer type given a size and a signed-ness. + * * New gdb.TargetConnection object type that represents a connection + (as displayed by the 'info connections' command). A sub-class, + gdb.RemoteTargetConnection, is used to represent 'remote' and + 'extended-remote' connections. + * * The gdb.Inferior type now has a 'connection' property which is an + instance of gdb.TargetConnection, the connection used by this + inferior. This can be None if the inferior has no connection. + * * New 'gdb.events.connection_removed' event registry, which emits a + 'gdb.ConnectionEvent' when a connection is removed from GDB. + This event has a 'connection' property, a gdb.TargetConnection + object for the connection being removed. + * * New gdb.connections() function that returns a list of all + currently active connections. + * * New gdb.RemoteTargetConnection.send_packet(PACKET) method. This + is equivalent to the existing 'maint packet' CLI command; it + allows a user specified packet to be sent to the remote target. + * * New function gdb.host_charset(), returns a string, which is the + name of the current host charset. + * * New gdb.set_parameter(NAME, VALUE). This sets the gdb parameter + NAME to VALUE. + * * New gdb.with_parameter(NAME, VALUE). This returns a context + manager that temporarily sets the gdb parameter NAME to VALUE, + then resets it when the context is exited. + * * The gdb.Value.format_string method now takes a 'styling' + argument, which is a boolean. When true, the returned string can + include escape sequences to apply styling. The styling will only + be present if styling is otherwise turned on in GDB (see 'help + set styling'). When false, which is the default if the argument + is not given, then no styling is applied to the returned string. + * * New read-only attribute gdb.InferiorThread.details, which is + either a string, containing additional, target specific thread + state information, or None, if there is no such additional + information. + * * New read-only attribute gdb.Type.is_scalar, which is True for + scalar types, and False for all other types. + * * New read-only attribute gdb.Type.is_signed. This attribute + should only be read when Type.is_scalar is True, and will be True + for signed types, and False for all other types. Attempting to + read this attribute for non-scalar types will raise a ValueError. + * * It is now possible to add GDB/MI commands implemented in Python. +- Update libipt to v2.0.5. +- Patches added: + * gdb-6.3-rh-testversion-20041202.patch + * gdb-6.5-BEA-testsuite.patch + * gdb-6.6-buildid-locate-misleading-warning-missing-debuginfo-rhbz981154.patch + * gdb-6.7-charsign-test.patch + * gdb-6.8-bz466901-backtrace-full-prelinked.patch + * gdb-fix-for-gdb.base-eof-exit.exp-test-failures.patch + * gdb-improved-eof-handling-when-using-readline-7.patch + * gdb-libexec-add-index.patch + * gdb-tdep-detect-get_pc_thunk-call-in-i386-prologue.patch + * gdb-testsuite-address-test-failures-in-gdb.mi-mi-multi-commands.exp.patch + * gdb-testsuite-detect-change-instead-of-init-in-gdb.mi-mi-var-block.exp.patch + * gdb-testsuite-fix-gdb.opt-clobbered-registers-o2.exp-with-gcc-12.patch + * gdb-testsuite-fix-occasional-failure-in-gdb.mi-mi-multi-commands.exp.patch + * gdb-testsuite-fix-test-failure-when-building-against-readline-v7.patch + * gdb-testsuite-handle-older-python-in-gdb.python-py-send-packet.py.patch + * gdb-testsuite-handle-quotes-in-gdb_py_module_available.patch + * gdb-testsuite-handle-unordered-dict-in-gdb.python-py-mi-cmd.exp.patch + * gdb-testsuite-skip-gdb.fortran-namelist.exp-for-gfortran-4.8.patch + * gdb-testsuite-workaround-unnecessary-.s-file-with-gfortran-4.8.patch +- Patches dropped: + * aarch64-make-gdbserver-register-set-selection-dynamic.patch + * fix-build-with-current-gcc-el_explicit-location-always-non-null.patch + * fix-gdb.base-sigstep.exp-test-for-ppc.patch + * fix-gdb.multi-multi-term-settings.exp-race.patch + * fixup-2-gdb-6.6-buildid-locate.patch + * fixup-gdb-6.6-buildid-locate.patch + * gdb-6.3-inferior-notification-20050721.patch + * gdb-ada-fix-assert-in-ada_is_unconstrained_packed_array_type.patch + * gdb-build-add-cxx_dialect-to-cxx.patch + * gdb-build-make-c-exp.y-work-with-bison-3.8.patch + * gdb-doc-fix-print-inferior-events-default.patch + * gdb-exp-improve-error-reading-variable-message.patch + * gdb-fortran-handle-dw-at-string-length-with-loclistptr.patch + * gdb-r_version-check.patch + * gdb-rhbz1976887-field-location-kind.patch + * gdb-rhbz2012976-paper-over-fortran-lex-problems.patch + * gdb-symtab-add-call_site_eq-and-call_site_hash.patch + * gdb-symtab-c-ify-call_site.patch + * gdb-symtab-fix-htab_find_slot-call-in-read_call_site_scope.patch + * gdb-symtab-fix-segfault-in-search_one_symtab.patch + * gdb-symtab-remove-compunit_call_site_htab.patch + * gdb-symtab-use-unrelocated-addresses-in-call_site.patch + * gdb-tdep-fix-avx512-m32-support-in-gdbserver.patch + * gdb-tdep-rs6000-don-t-skip-system-call-in-skip_prologue.patch + * gdb-test-for-rhbz1976887.patch + * gdb-testsuite-add-gdb.arch-ppc64-break-on-_exit.exp.patch + * gdb-testsuite-add-gdb.opt-break-on-_exit.exp.patch + * gdb-testsuite-add-gdb.testsuite-dump-system-info.exp.patch + * gdb-testsuite-add-missing-wait-in-gdb.base-signals-state-child.exp.patch + * gdb-testsuite-add-nopie-in-two-test-cases.patch + * gdb-testsuite-detect-no-mpx-support.patch + * gdb-testsuite-disable-inferior-output-in-gdb.base-foll-vfork.exp.patch + * gdb-testsuite-don-t-error-when-trying-to-unset-last_spawn_tty_name.patch + * gdb-testsuite-factor-out-dump_info-in-gdb.testsuite-dump-system-info.exp.patch + * gdb-testsuite-fix-assembly-comments-in-gdb.dwarf2-clang-debug-names.exp.tcl.patch + * gdb-testsuite-fix-data-alignment-in-gdb.arch-i386-avx-sse-.exp.patch + * gdb-testsuite-fix-fail-in-gdb.base-annota1.exp.patch + * gdb-testsuite-fix-fail-in-gdb.tui-basic.exp.patch + * gdb-testsuite-fix-fail-in-gdb.tui-corefile-run.exp.patch + * gdb-testsuite-fix-gdb.ada-big_packed_array.exp-xfail-for-m32.patch + * gdb-testsuite-fix-gdb.arch-i386-pkru.exp-on-linux.patch + * gdb-testsuite-fix-gdb.base-annota1.exp-with-pie.patch + * gdb-testsuite-fix-gdb.base-dcache-flush.exp.patch + * gdb-testsuite-fix-gdb.gdb-selftest.exp.patch + * gdb-testsuite-fix-gdb.guile-scm-type.exp-with-gcc-4.8.patch + * gdb-testsuite-fix-gdb.python-py-events.exp.patch + * gdb-testsuite-fix-gdb.server-server-kill.exp-with-m32.patch + * gdb-testsuite-fix-gdb.threads-check-libthread-db.exp-with-glibc-2.34.patch + * gdb-testsuite-fix-gdb.threads-linux-dp.exp.patch + * gdb-testsuite-fix-gdb.threads-thread-specific-bp.exp.patch + * gdb-testsuite-fix-port-detection-in-gdb.debuginfod-fetch_src_and_symbols.exp.patch + * gdb-testsuite-fix-regexp-in-gdb.base-foll-vfork.exp.patch + * gdb-testsuite-fix-stepi-test-cases-with-unix-m32-fpie-pie.patch + * gdb-testsuite-handle-recursive-internal-problem-in-gdb_internal_error_resync.patch + * gdb-testsuite-handle-runto-fail-in-gdb.mi-mi-var-cp.exp.patch + * gdb-testsuite-handle-sigill-in-two-gdb.arch-powerpc-test-cases.patch + * gdb-testsuite-handle-supports_memtag-in-gdb.base-gdb-caching-proc.exp.patch + * gdb-testsuite-make-gdb.base-annota1.exp-more-robust.patch + * gdb-testsuite-refactor-regexp-in-gdb.base-annota1.exp.patch + * gdb-testsuite-support-fpie-fno-pie-pie-no-pie-in-gdb_compile_rust.patch + * gdb-testsuite-update-test-gdb.base-step-over-syscall.exp.patch + * gdb-testsuite-use-compiler-generated-instead-of-gas-generated-stabs.patch + * gdb-tui-fix-breakpoint-display-functionality.patch + * ibm-z-add-another-arch14-instruction.patch + * ibm-z-remove-lpswey-parameter.patch +- Patched updated: + * gdb-6.3-gstack-20050411.patch + * gdb-6.5-bz185337-resolve-tls-without-debuginfo-v2.patch + * gdb-6.6-buildid-locate-rpm-librpm-workaround.patch + * gdb-6.6-buildid-locate-rpm-scl.patch + * gdb-6.6-buildid-locate-rpm.patch + * gdb-6.6-buildid-locate-solib-missing-ids.patch + * gdb-6.6-buildid-locate.patch + * gdb-cli-add-ignore-errors-command.patch + * gdb-container-rh-pkg.patch + * gdb-core-open-vdso-warning.patch + * gdb-fedora-libncursesw.patch + * gdb-gcore-bash.patch + * gdb-linux_perf-bundle.patch + * gdb-testsuite-handle-init-errors-in-gdb.mi-user-selected-context-sync.exp.patch +- Add BuildRequires python-xml. - * Fix PR28510 kfail. - * Add kfails for gdb.arch/i386-mpx*. + * Add -sle-12 and -factory options. + * Handle *.-fPIE.-pie.sum files. + * Add KFAILs for PRs 26292, 29238, 25059, 29240, 29241, 29244, + 29245, 29160, 29196. + * Move PR27539 KFAILs from kfail_factory to kfail. +- New maintenance script qa-local.sh. +- New file README.qa. + +- Patches added (trunk backport): + * gdb-testsuite-detect-no-mpx-support.patch + * gdb-testsuite-handle-init-errors-in-gdb.mi-user-selected-context-sync.exp.patch + * gdb-add-gdb-syscalls-makefile.patch +- Patches added (ml backport): + * gdb-update-syscalls-amd64-i386-linux.xml.patch + * gdb-record-handle-statx-system-call.patch +- Patches added (to be upstreamed): + * gdb-tdep-update-syscalls-ppc64-ppc-linux.xml.patch +- Maintenance script qa.sh: + * Add another KFAIL for PR27027. + * Remove PR28461 KFAIL. + +- patches added (trunk backport): + * gdb-testsuite-make-gdb.base-annota1.exp-more-robust.patch + * gdb-testsuite-fix-gdb.base-annota1.exp-with-pie.patch +- patches added (gdb-patches ml backport): + * gdb-tdep-handle-pipe2-syscall-for-amd64.patch + * gdb-testsuite-handle-pipe2-syscall-in-gdb.base-catch-syscall.exp.patch + * gdb-tdep-support-catch-syscall-pipe2-for-i386.patch +- Maintenance script qa.sh: + * Add Leap 15.4 x86_64 to know good configs. + +- Remove dependency on binutils-gold as the package will be removed + in the future. Gold linker is unmaintained by the upstream project. + +- Fix unresolved BuildRequires fpc for Leap 15.4/i586. + +- Patch added (backport from master): + * fix-build-with-current-gcc-el_explicit-location-always-non-null.patch + +- Maintenance script qa.sh: + * Add KFAILs for PR28667. +- Fedora fixup patch added: + * fixup-gdb-6.5-bz243845-stale-testing-zombie-test.patch -- Patches dropped: - * gdb-cli-add-ignore-errors-command.patch +- gdb-r_version-check.patch: gdb: Don't assume r_ldsomap when r_version > + 1 on Linux + +- Patches added (swo#28323): + gdb-ada-fix-assert-in-ada_is_unconstrained_packed_array_type.patch + +- Patches added (swo#27028, swo#27257): + * gdb-testsuite-fix-gdb.arch-i386-pkru.exp-on-linux.patch + * gdb-tdep-fix-avx512-m32-support-in-gdbserver.patch + +- Patch added (swo#28539, bsc#1192285): + * gdb-symtab-fix-segfault-in-search_one_symtab.patch + +- Patches removed: + * gdb-testsuite-debug-gdb.arch-i386-sse.exp.patch + +- Maintenance script qa.sh: + - Drop openSUSE Leap 15.1. + - Add KFAILs for PR28617. + +- Fix SLE-12 x86_64 unresolvable by removing BuildRequire gcc-java. + +- Fix openSUSE_Factory_ARM armv7l unresolvable by not doing + BuildRequire babeltrace-devel. + +- Fix SLE-12 x86_64 unresolvable by not doing BuildRequire + babeltrace-devel. + +- Patches added (backport from master): + * gdb-testsuite-add-missing-wait-in-gdb.base-signals-state-child.exp.patch +- Add BuildRequire libsource-highlight. + +- Maintenance script qa.sh: + - Add KFAIL. +- Patches updated (increase sleep time): + * gdb-testsuite-fix-race-in-gdb.threads-detach-step-over.exp.patch +- Patches added (debug hard to reproduce failure): + * gdb-testsuite-debug-gdb.arch-i386-sse.exp.patch + +- Maintenance script qa.sh: + - Add internal-error KFAILs. + - Rewrite gdb.suse check to distinguish between: + "zypper hint printed (librpm)" and + "zypper hint printed (no librpm)". + +- Patch updated (zypper hint doesn't use librpm on SLE-11): + * gdb-testsuite-add-gdb.suse-zypper-hint.exp.patch + +- Patches added (backports from trunk): + * gdb-testsuite-add-gdb.opt-break-on-_exit.exp.patch + * gdb-tdep-rs6000-don-t-skip-system-call-in-skip_prologue.patch + * gdb-testsuite-fix-stepi-test-cases-with-unix-m32-fpie-pie.patch + * gdb-testsuite-fix-assembly-comments-in-gdb.dwarf2-clang-debug-names.exp.tcl.patch + * gdb-doc-fix-print-inferior-events-default.patch + * gdb-testsuite-fix-gdb.guile-scm-type.exp-with-gcc-4.8.patch + * gdb-testsuite-add-gdb.arch-ppc64-break-on-_exit.exp.patch + * gdb-testsuite-don-t-error-when-trying-to-unset-last_spawn_tty_name.patch + * gdb-exp-improve-error-reading-variable-message.patch + * fix-gdb.base-sigstep.exp-test-for-ppc.patch + * gdb-testsuite-fix-regexp-in-gdb.base-foll-vfork.exp.patch +- Patches added (backports from ml): + * gdb-testsuite-disable-inferior-output-in-gdb.base-foll-vfork.exp.patch +- Maintenance script qa.sh: + - Add -m32/-pie to known clean configs. + - Add kfail for PR28467. + +- Fix empty patch: + * gdb-testsuite-fix-fail-in-gdb.tui-basic.exp.patch + +- Limit SLE extra targets to SLE targets. +- Add avr-elf and pru-elf to openSUSE extra targets. + +- Maintenance script qa.sh: + * Add note. + * Add KFAIL, improve KFAIL patterns. +- Patch updated: + * gdb-testsuite-fix-data-alignment-in-gdb.arch-i386-avx-sse-.exp.patch + * gdb-testsuite-fix-race-in-gdb.threads-detach-step-over.exp.patch + +- Replace patch (patch from mailing list, fix SLE-11 apply failure): + with (now backported from release branch): + * aarch64-make-gdbserver-register-set-selection-dynamic.patch +- Patches added: + * gdb-testsuite-fix-data-alignment-in-gdb.arch-i386-avx-sse-.exp.patch + * gdb-testsuite-fix-fail-in-gdb.tui-basic.exp.patch +- Patches dropped: + * gdb-testsuite-add-checks-to-gdb.arch-i386-sse.exp.patch +- Replace patch: + * gdb-testsuite-Fix-gdb.threads-thread-specific-bp.exp.patch + with (updated version, and patchname now generated by + import-patches.sh): + * gdb-testsuite-fix-gdb.threads-thread-specific-bp.exp.patch +- Maintenance script import-patches.sh: + * Improve argument checking. + * Add usage. + * Use filterdiff to filter out ChangeLog entries. +- Maintenance script qa.sh: + * Fix usage. + * Document todo. + +- Re-enable big endian powerpc, but keep testing disabled. +- Add KFAIL for PR28553. + +- Patch added (move zypper hint test to testsuite): + * gdb-testsuite-add-gdb.suse-zypper-hint.exp.patch + +- Maintenance script qa.sh: + * Add PR28551 KFAIL. + * Add missing quotes for some KFAILs. + * Remove PR28355 KFAIL. ipset -- add ipset-6.36_service_names_for_ports.patch to fix parsing - service names for ports. Parsing is attempted both for numbers - and service names and the temporary stored error message - triggered to reset the state parameters about the set - [bsc#1122853] +- Tumbleweed is not affected by the following SLE issues: + bsc#1122853 + +- Update to release 7.15 + * netfilter: ipset: Fix maximal range check in + hash_ipportnet4_uadt() + +- Update to release 7.14 + * Allow specifying protocols by number + * Limit the maximum range of consecutive elements to add/delete + +- Update to release 7.11 + * Argument parsing buffer overflow in ipset_parse_argv fixed + +- Update to release 7.10 + * Fix shift-out-of-bounds in htable_bits() + +- Update to release 7.9 + * Enable memory accounting for ipset allocations + * Expose the initval hash parameter to userspace + * Add bucketsize parameter to all hash types + * Support the -exist flag with the destroy command + +- Update to release 7.6 + * Add checking system_power_efficient_wq in the source tree. + +- Update to release 7.5 + * netfilter: ipset: avoid null deref when IPSET_ATTR_LINENO + is present. + * netfilter: xt_set: Do not restrict --map-set to the + mangle table. + +- Update to release 7.4 + * Wildcard support for the "hash:net,iface" type. + +- Update to new upstream release 7.3 + * Fix rename concurrency with listing, which can result broken + list/save results. + * ipset: Copy the right MAC address in bitmap:ip,mac and + hash:ip,mac sets. + * ipset: Actually allow destination MAC address for hash:ip,mac + sets too. + +- Update to new upstream release 7.2 + * ipset: Fix memory accounting for hash types on resize + +- Update to new upstream release 7.1 + * Correct the manpage about the sort option + * Implement sorting for hash types in the ipset tool + * Fix to list/save into file specified by option +- Remove ipset-file.diff (merged) + +- Add ipset-file.diff [boo#1116432]. + +- Update to new upstream release 7.0 + * A new internal protocol version between the kernel and + userspace is used. This is required in order to support two + new functions and the extendend LIST operation, which makes + possible to run ipset in every case entirely over netlink, + without the need to use getsockopt(). + * The userspace library was reworked so it can be embedded + without calling the binary. + +- Update to new upstream release 6.38 + * Fix parsing service names for ports. -- Update to new upstream release 6.23 - * Order create and add options in manpage so that generic ones - come first - * Centralise generic create options (family, hashsize, maxelem) - on top of man page in the generic options section. - * Add description of hash:mac set type to man page. - * Add missing space for skbinfo option synopsis. - * Support updating extensions when the set is full -- Drop sovers.diff (no longer needed) - -- Update to new upstream release 6.22 - * includes the new set type hash:mac - * The new skbinfo extension makes possible to store fw mark, tc - class and/or hardware queue parameters together with the set - elements and then attach them to the matchig packets by the SET - target. -- Add sovers.diff to counter missing symbol errors - -- Update to new upstream release 6.21.1 - * add userspace support for forceadd - * fix ifname "physdev:" prefix parsing - * print mark & mark mask in hex rather then decimal - * add markmask for hash:ip,mark data type - * add hash:ip,mark data type to ipset - * Fix all set output from list/save when set with counters in use. - * ipset: Fix malformed output from list/save for ICMP types in port - field - * ipset: fix timeout data type size (Nikolay Martynov) - -- Update to new upstream release 6.20.1 - * build fixes for kernel 3.8 and the userspace library -- Remove 0001-build-fix-incorrect-library-versioning.patch (merged) - -- Add 0001-build-fix-incorrect-library-versioning.patch - -- Update to new upstream release 6.20 - * netns support - * new set types: hash:net,net and hash:net,port,net - * new extension: "comment", for annotation of set elements -- Drop sles11.diff (no longer needed, upstream has better fix) - -- Update to new upstream release 6.19 - * This release adds per-element byte and packet counters for every - set type. (Matching these will be available in iptables-1.4.19.) - -- Update to new upstream release 6.18 - * bitmap:ip,mac: fix listing with timeout - * hash:*net*: nomatch flag not excluded on set resize - * list:set: update reference counter when last element pushed off - -- Update to new upstream release 6.17 - * Fix revision printing in XML mode - * Correct "Suspicious condition (assignment + comparison)" - * Fix error path when protocol number is used with port range - * Interactive mode error after syntax error - * New utilities: ipset_bash_completion, ipset_list - * Ensure ip_set_max is not set to IPSET_INVALID_ID - * Resolve corrupted timeout values on set resize - * Resolve "Directory not empty" error message - -- Update to new upstream release 6.16.1 - * Fix RCU handling when the number of maximal sets are increased - * netfilter: ipset: fix netiface set name overflow -- Remove 0001-build-support-for-Linux-3.7-UAPI.patch, merged upstream -- Remove 0001-build-Linux-3.7-netlink-fun.patch, merged upstream - -- Update to new upstream release 6.15 - * Userspace changes: - * Use gethostbyname2 instead of getaddrinfo - * Support protocol numbers as well, not only protocol names - * Kernel part changes: - * Increase the number of maximal sets automatically as needed - * Fix range bug in hash:ip,port,net -- Add 0001-build-support-for-Linux-3.7-UAPI.patch -- Add 0001-build-Linux-3.7-netlink-fun.patch - -- Update to new upstream release 6.14 - * Internal CIDR bookkeeping was broken and would lead to mismatches - when the number of different sized networks are greater than the - smallest CIDR value - * Support to match elements marked with "nomatch" in hash:*net* sets - * Add /0 network support to hash:net,iface type - -- Update to new upstream release 6.13 - * more restrictive command-line parser - * documentation updates w.r.t. src/dst for hash:net,iface - * allow saving to/restoring from a file without shell redirection - * kernel: hash:net,iface: fix interface comparison - * timeout fixing bug broke SET target special timeout value, fixed - -- Update to new upstream release 6.12 - * Report syntax error messages immediately - * Add dynamic module support to ipset userspace tool - * Fix timeout value overflow bug at large timeout parameters - * gcc 4.7 support - -- Update to new upstream release 6.11 - * libipset is now complete; ipset is just a frontend - * Log warning when a hash type of set gets full - * Exceptions support added to hash:*net* types - * hash:net,iface timeout bug fixed - * Support hostnames and service names with dash - -- Populate ipset package on build.opensuse.org after disabling - ipset-genl compilation in xtables-addons - iputils +- Update to version 20221126 + https://github.com/iputils/iputils/releases/tag/20221126 +- Update configure variables (ninfod, rarpd and rdisc were removed from + upstream in next release => remove -DBUILD_NINFOD=false -DBUILD_RARPD=false + - DBUILD_RDISC=false) +- Remove 2 backported fixes from this release + 0001-ping-Add-SA_RESTART-to-sa_flags.patch + 0002-ping-Make-ping_rts-struct-static.patch + +- Backport 2 fixes for bsc#1203957: + 0001-ping-Add-SA_RESTART-to-sa_flags.patch + 0002-ping-Make-ping_rts-struct-static.patch + +- rarpd and rdisc tools are now disabled again [jsc#SLE-23521] + kdump +- Make the kdump-save.service reboot after kdump-save is finished + (bsc#1204000) + +- fix renaming of qeth interfaces (bsc#1204743, bsc#1144337) +- ppc64: rebuild initrd image after migration (bsc#1191410) + kernel-64kb +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + kernel-default +- Refresh + patches.suse/xfs-move-recovery-needed-state-updates-to-xfs_log_mo.patch. + Fix following error in x86_64/debug build: + ../fs/xfs/xfs_log.c:781:19: error: implicit declaration of function 'XLOG_FORCED_SHUTDOWN'; did you mean 'XFS_FORCED_SHUTDOWN'? [-Werror=implicit-function-declaration] +- commit cafaa30 + +- NFSD: Cap rsize_bop result based on send buffer size + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READ + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv3 READDIR + (bsc#1205128 CVE-2022-43945). +- NFSD: Protect against send buffer overflow in NFSv2 READDIR + (bsc#1205128 CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_encode's buflen calculation (bsc#1205128 + CVE-2022-43945). +- SUNRPC: Fix svcxdr_init_decode's end-of-buffer calculation + (bsc#1205128 CVE-2022-43945). +- commit dd4f720 + +- hyperv: simplify and rename generate_guest_id (bsc#1189965). +- drm/hyperv: Fix an error handling path in hyperv_vmbus_probe() (git-fixes). +- Drivers: hv: Create debugfs file with hyper-v balloon usage information (git-fixes). +- Drivers: hv: vm_bus: Handle vmbus rescind calls after vmbus is suspended (git-fixes). +- drm/hyperv-drm: Include framebuffer and EDID headers (git-fixes). +- drm/hyperv : Removing the restruction of VRAM allocation with PCI bar size (git-fixes). +- scsi: storvsc: Correct reporting of Hyper-V I/O size limits (git-fixes). +- HID: hyperv: Correctly access fields declared as __le16 (git-fixes). +- hv_balloon: Fix balloon_probe() and balloon_remove() error handling (git-fixes). +- Drivers: hv: vmbus: Refactor the ring-buffer iterator functions (git-fixes). +- Drivers: hv: vmbus: Rework use of DMA_BIT_MASK(64) (git-fixes). +- commit 8f5f32b + +- xfs: reserve quota for dir expansion when linking/unlinking + files (bsc#1205616). +- commit 1330e05 + +- dmaengine: idxd: Only call idxd_enable_system_pasid() if + succeeded in enabling SVA feature (jsc#PED-2681). +- commit 66991d9 + +- dmaengine: idxd: Do not enable user type Work Queue without + Shared Virtual Addressing (jsc#PED-2681). +- dmaengine: idxd: Separate user and kernel pasid enabling + (jsc#PED-2681). +- dmaengine: idxd: don't load pasid config until needed + (jsc#PED-2681). +- commit 65564cd + +- add another bug reference to some hyperv changes (bsc#1205617). +- commit 0b5e3d4 + +- net/smc: kABI workarounds for struct smc_sock (git-fixes). +- commit d9f52e8 + +- scsi: mpt3sas: re-do lost mpt3sas DMA mask fix (jsc#PED_1491). +- scsi: mpt3sas: Don't change DMA mask while reallocating pools + (jsc#PED_1491). +- commit 54e2dce + +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix ioc->base_readl() use" + (jsc#PED_1491). +- scsi: mpt3sas: Revert "scsi: mpt3sas: Fix writel() use" + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 43.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Increase cmd_per_lun to 128 (jsc#PED_1491). +- scsi: mpt3sas: Fix trace buffer registration failed + (jsc#PED_1491). +- scsi: mpt3sas: Prevent error handler escalation when device + removed (jsc#PED_1491). +- scsi: mpt3sas: Disable MPI2_FUNCTION_FW_DOWNLOAD for ATTO + devices (jsc#PED_1491). +- scsi: mpt3sas: Add support for ATTO ExpressSAS H12xx GT devices + (jsc#PED_1491). +- scsi: mpt3sas: Remove flush_scheduled_work() call + (jsc#PED_1491). +- scsi: mpt3sas: Fix whitespace and spelling mistake + (jsc#PED_1491). +- scsi: mpt3sas: Fix typo in comment (jsc#PED_1491). +- scsi: mpt3sas: Fix out-of-bounds compiler warning + (jsc#PED_1491). +- scsi: mpt3sas: Update driver version to 42.100.00.00 + (jsc#PED_1491). +- scsi: mpt3sas: Fix junk chars displayed while printing ChipName + (jsc#PED_1491). +- scsi: mpt3sas: Fix adapter replyPostRegisterIndex declaration + (jsc#PED_1491). +- scsi: mpt3sas: Fix event callback log_code value handling + (jsc#PED_1491). +- scsi: mpt3sas: Fix ioc->base_readl() use (jsc#PED_1491). +- scsi: mpt3sas: Fix writel() use (jsc#PED_1491). +- scsi: mpt3sas: Fix _ctl_set_task_mid() TaskMID check + (jsc#PED_1491). +- scsi: mpt3sas: Fail reset operation if config request timed out + (jsc#PED_1491). +- scsi: mpt3sas: Fix mpt3sas_check_same_4gb_region() kdoc comment + (jsc#PED_1491). +- scsi: mpt3sas: Remove scsi_dma_map() error messages + (jsc#PED_1491). +- scsi: mpt3sas: Convert to flexible arrays (jsc#PED_1491). +- scsi: mpt3sas: Update persistent trigger pages from sysfs + interface (jsc#PED_1491). +- scsi: mpt3sas: Use irq_set_affinity_and_hint() (jsc#PED_1491). +- scsi: mpt3sas: Make mpt3sas_dev_attrs static (jsc#PED_1491). +- commit dde21ab + +- scsi: smartpqi: Update version to 2.1.18-045 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update copyright to current year (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add ctrl ready timeout module parameter + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update deleting a LUN via sysfs (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix RAID map race condition (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop logging spurious PQI reset failures + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for Lenovo controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI ID for Adaptec SmartHBA 2100-8i + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix PCI control linkdown system hang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add driver support for multi-LUN devices + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Close write read holes (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add PCI IDs for ramaxel controllers + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Add controller fw version to console log + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix typo in comment (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Stop using the SCSI pointer (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix unused variable pqi_pm_ops for clang + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update version to 2.1.14-035 (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix lsscsi -t SAS addresses (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix hibernate and suspend (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix BUILD_BUG_ON() statements (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix NUMA node not updated during init + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Expose SAS address for SATA drives + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Speed up RAID 10 sequential reads + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix kdump issue when controller is locked up + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Update volume size after expansion + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Avoid drive spin-down during suspend + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Resolve delay issue with PQI_HZ value + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a typo in func pqi_aio_submit_io() + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix a name typo and cleanup code (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Quickly propagate path failures to SCSI midlayer + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Eliminate drive spin down on warm boot + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Enable SATA NCQ priority in sysfs + (jsc#PED-1557, bsc#1201855). +- scsi: smartpqi: Fix rmmod stack trace (jsc#PED-1557, bsc#1201855). +- commit 0ad94d4 + +- Refresh + patches.suse/scsi-qedf-Populate-sysfs-attributes-for-vport.patch. +- commit 4269315 + +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_PD_CFG_SEQ_NUM_SYNC (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_DRV_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP_DYNAMIC (jsc#PED-1490). +- commit 0683c19 + +- scsi: megaraid: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1490). +- scsi: megaraid_sas: Use struct_size() in code related to struct + MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid_sas: Replace one-element array with + flexible-array member in MR_FW_RAID_MAP (jsc#PED-1490). +- scsi: megaraid: Remove redundant assignment to variable + mfiStatus (jsc#PED-1490). +- commit c25a799 + +- scsi: megaraid_sas: Remove unnecessary kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Fix double kfree() (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant variable cmd_type + (jsc#PED-1490). +- scsi: megaraid: Remove the static variable initialisation + (jsc#PED-1490). +- scsi: megaraid_sas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megaraid_sas: Remove redundant memset() statement + (jsc#PED-1490). +- scsi: megaraid_sas: Remove unnecessary memset (jsc#PED-1490). +- scsi: megaraid_sas: Target with invalid LUN ID is deleted + during scan (jsc#PED-1490). +- scsi: megasas: Clean up some inconsistent indenting + (jsc#PED-1490). +- scsi: megasas: Stop using the SCSI pointer (jsc#PED-1490). +- scsi: megaraid: Fix a kernel-doc warning (jsc#PED-1490). +- scsi: megaraid_sas: Use irq_set_affinity_and_hint() + (jsc#PED-1490). +- commit d8c27e2 + +- scsi: hpsa: Simplify {clear|set}_bit() parameters + (jsc#PED-1558). +- scsi: hpsa: Use the bitmap API to allocate bitmaps + (jsc#PED-1558). +- scsi: hpsa: Remove an unused variable in + hpsa_update_scsi_devices() (jsc#PED-1558). +- commit 7a7e8b5 + +- PM: runtime: Redefine pm_runtime_release_supplier() (git-fixes). +- commit 53e36dd + +- efi: x86: Set the NX-compatibility flag in the PE header + (bsc#1205588). +- commit 05aa191 + +- blacklist.conf: kABI +- commit f550bb4 + +- tracing: kprobe: Fix potential null-ptr-deref on trace_array + in kprobe_event_gen_test_exit() (git-fixes). +- commit dc34c13 + +- tracing: kprobe: Fix potential null-ptr-deref on + trace_event_file in kprobe_event_gen_test_exit() (git-fixes). +- commit 23caa81 + +- tracing: Fix wild-memory-access in register_synth_event() + (git-fixes). +- commit 9bbef30 + +- tracing: Fix memory leak in test_gen_synth_cmd() and + test_empty_synth_event() (git-fixes). +- commit 68dace2 + +- ftrace: Fix null pointer dereference in ftrace_add_mod() + (git-fixes). +- commit 2e9b117 + +- ring_buffer: Do not deactivate non-existant pages (git-fixes). +- commit 0458d7a + +- ftrace: Optimize the allocation for mcount entries (git-fixes). +- commit 5b2b25a + +- ftrace: Fix the possible incorrect kernel message (git-fixes). +- commit 7323c8c + +- tracing: Fix memory leak in tracing_read_pipe() (git-fixes). +- commit 690c08a + +- net/smc: kABI workarounds for struct smc_link (git-fixes). +- commit 0cbe94a + +- ring-buffer: Include dropped pages in counting dirty patches + (git-fixes). +- commit 11920bc + +- blacklist.conf: duplicate +- commit ddd82f9 + +- powerpc/kvm: Fix kvm_use_magic_page (bsc#1156395). +- Refresh patches.suse/gup-Turn-fault_in_pages_-readable-writeable-into-fault_in_-readable-writeable.patch. +- commit aec526a + +- x86/fpu: Include vmalloc.h for vzalloc() (git-fixes). +- blacklist.conf: revert blacklisting of 868c250bb463 +- commit 34cf832 + +- blacklist.conf: duplicate +- commit dcdcbbd + +- tcp: make tcp_read_sock() more robust (jsc#PED-1368). +- bpf, sockmap: Do not ignore orig_len parameter (jsc#PED-1368). +- bpf: Add schedule points in batch ops (jsc#PED-1368). +- commit 1d3696a + +- MIPS: Loongson: Use hwmon_device_register_with_groups() to + register hwmon (git-fixes). +- commit 16f21a3 + +- tracing/ring-buffer: Have polling block on watermark + (git-fixes). +- commit 5c3e4d5 + +- powerpc/pseries/vas: Declare pseries_vas_fault_thread_fn() + as static (bsc#1194869). +- commit 02a3582 + +- platform: chrome: Split trace include file (git-fixes). +- commit 4e9d9ce + +- ftrace: Fix use-after-free for dynamic ftrace_ops (git-fixes). +- commit f98b221 + +- blacklist.conf: kABI +- commit 431bd9c + +- blacklist.conf: duplicate +- commit 53c7bfc + +- platform/x86/intel: hid: add quirk to support Surface Go 3 + (git-fixes). +- commit 23ccaa2 + +- selftests: bpf: Check bpf_msg_push_data return value + (jsc#PED-1368). +- bpf: Fix a bpf_timer initialization issue (jsc#PED-1368). +- commit 6da0cef + +- blacklist.conf: too intrusive +- commit 67ad270 + +- bpf: Emit bpf_timer in vmlinux BTF (jsc#PED-1368). +- selftests/bpf: Add test for bpf_timer overwriting crash + (jsc#PED-1368). +- bpf: Fix crash due to incorrect copy_map_value (jsc#PED-1368). +- bpf: Do not try bpf_msg_push_data with len 0 (jsc#PED-1368). +- tools/resolve_btfids: Do not print any commands when building + silently (jsc#PED-1368). +- bpf: Use VM_MAP instead of VM_ALLOC for ringbuf (jsc#PED-1368). +- tools headers UAPI: remove stale lirc.h (jsc#PED-1368). +- bpf: Fix possible race in inc_misses_counter (jsc#PED-1368). +- bpf: Fix renaming task_getsecid_subj->current_getsecid_subj + (jsc#PED-1368). +- powerpc64/bpf: Limit 'ldbrx' to processors compliant with ISA + v2.06 (jsc#PED-1368). +- tools/bpf: Rename 'struct event' to avoid naming conflict + (jsc#PED-1368). +- powerpc32/bpf: Fix codegen for bpf-to-bpf calls (jsc#PED-1368). +- bpf: Guard against accessing NULL pt_regs in + bpf_get_task_stack() (jsc#PED-1368). +- bpf, selftests: Add ringbuf memory type confusion test + (jsc#PED-1368). +- bpf: Fix ringbuf memory type confusion when passing to helpers + (jsc#PED-1368). +- blacklist.conf: revert blacklisting of "bpf: Fix ringbuf memory type + confusion when passing to helpers" +- Refresh patches.suse/bpf-Add-check_func_arg_reg_off-function.patch +- bpf: Fix incorrect integer literal used for marking scratched + stack (jsc#PED-1368). +- bpf/selftests: Add check for updating XDP bpf_link with wrong + program type (jsc#PED-1368). +- bpf/selftests: convert xdp_link test to ASSERT_* macros + (jsc#PED-1368). +- xdp: check prog type before updating BPF link (jsc#PED-1368). +- bpf: Fix mount source show for bpffs (jsc#PED-1368). +- tools/bpf/bpftool/skeleton: replace bpf_probe_read_kernel with + bpf_probe_read_kernel_str to get task comm (jsc#PED-1368). +- samples/bpf/test_overhead_kprobe_kern: replace + bpf_probe_read_kernel with bpf_probe_read_kernel_str to get + task comm (jsc#PED-1368). +- bpf ppc32: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc32: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- bpf ppc64: Access only if addr is kernel address (jsc#PED-1368). +- bpf ppc64: Add BPF_PROBE_MEM support for JIT (jsc#PED-1368). +- powerpc/ppc-opcode: introduce PPC_RAW_BRANCH() macro + (jsc#PED-1368). +- bpf powerpc: refactor JIT compiler code (jsc#PED-1368). +- bpf powerpc: Remove extra_pass from bpf_jit_build_body() + (jsc#PED-1368). +- bpf powerpc: Remove unused SEEN_STACK (jsc#PED-1368). +- bpf: selftests: Add bind retry for post_bind{4, 6} + (jsc#PED-1368). +- bpf: selftests: Use C99 initializers in test_sock.c + (jsc#PED-1368). +- net: bpf: Handle return value of + BPF_CGROUP_RUN_PROG_INET{4,6}_POST_BIND() (jsc#PED-1368). +- bpf/selftests: Test bpf_d_path on rdonly_mem (jsc#PED-1368). +- libbpf: Add documentation for bpf_map batch operations + (jsc#PED-1368). +- selftests/bpf: Don't rely on preserving volatile in PT_REGS + macros in loop3 (jsc#PED-1368). +- xdp: Add xdp_do_redirect_frame() for pre-computed xdp_frames + (jsc#PED-1368). +- xdp: Move conversion to xdp_frame out of map functions + (jsc#PED-1368). +- page_pool: Store the XDP mem id (jsc#PED-1368). +- page_pool: Add callback to init pages when they are allocated + (jsc#PED-1368). +- xdp: Allow registering memory model without rxq reference + (jsc#PED-1368). +- samples/bpf: xdpsock: Add timestamp for Tx-only operation + (jsc#PED-1368). +- samples/bpf: xdpsock: Add time-out for cleaning Tx + (jsc#PED-1368). +- samples/bpf: xdpsock: Add sched policy and priority support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add cyclic TX operation capability + (jsc#PED-1368). +- samples/bpf: xdpsock: Add clockid selection support + (jsc#PED-1368). +- samples/bpf: xdpsock: Add Dest and Src MAC setting for Tx-only + operation (jsc#PED-1368). +- samples/bpf: xdpsock: Add VLAN support for Tx-only operation + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_object__find_map_by_offset() API + (jsc#PED-1368). +- libbpf 1.0: Deprecate bpf_map__is_offload_neutral() + (jsc#PED-1368). +- libbpf: Support repeated legacy kprobes on same function + (jsc#PED-1368). +- libbpf: Use probe_name for legacy kprobe (jsc#PED-1368). +- libbpf: Deprecate bpf_perf_event_read_simple() API + (jsc#PED-1368). +- bpf: Add SO_RCVBUF/SO_SNDBUF in _bpf_getsockopt() + (jsc#PED-1368). +- bpf: Fix SO_RCVBUF/SO_SNDBUF handling in _bpf_setsockopt() + (jsc#PED-1368). +- bpf: Fix verifier support for validation of async callbacks + (jsc#PED-1368). +- bpf, docs: Fully document the JMP mode modifiers (jsc#PED-1368). +- bpf, docs: Fully document the JMP opcodes (jsc#PED-1368). +- bpf, docs: Fully document the ALU opcodes (jsc#PED-1368). +- bpf, docs: Document the opcode classes (jsc#PED-1368). +- bpf, docs: Add subsections for ALU and JMP instructions + (jsc#PED-1368). +- bpf, docs: Add a setion to explain the basic instruction + encoding (jsc#PED-1368). +- bpf, selftests: Add verifier test for mem_or_null register + with offset (jsc#PED-1368). +- bpf: Don't promote bogus looking registers after null check + (jsc#PED-1368). +- bpf, sockmap: Fix double bpf_prog_put on error case in map_link + (jsc#PED-1368). +- bpf, sockmap: Fix return codes from tcp_bpf_recvmsg_parser() + (jsc#PED-1368). +- bpf, arm64: Use emit_addr_mov_i64() for BPF_PSEUDO_FUNC + (jsc#PED-1368). +- bpf/selftests: Fix namespace mount setup in tc_redirect + (jsc#PED-1368). +- bpftool: Probe for instruction set extensions (jsc#PED-1368). +- bpftool: Probe for bounded loop support (jsc#PED-1368). +- bpftool: Refactor misc. feature probe (jsc#PED-1368). +- bpf: Fix typo in a comment in bpf lpm_trie (jsc#PED-1368). +- bpf, docs: Move the packet access instructions last in + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Generate nicer tables for instruction encodings + (jsc#PED-1368). +- bpf, docs: Split the comparism to classic BPF from + instruction-set.rst (jsc#PED-1368). +- bpf, docs: Fix verifier references (jsc#PED-1368). +- bpf: Invert the dependency between bpf-netns.h and netns/bpf.h + (jsc#PED-1368). +- net: Add includes masked by netdevice.h including uapi/bpf.h + (jsc#PED-1368). +- bpf/selftests: Update local storage selftest for sleepable + programs (jsc#PED-1368). +- bpf: Allow bpf_local_storage to be used by sleepable programs + (jsc#PED-1368). +- bpf: Add missing map_get_next_key method to bloom filter map + (jsc#PED-1368). +- libbpf: Improve LINUX_VERSION_CODE detection (jsc#PED-1368). +- libbpf: Use 100-character limit to make bpf_tracing.h easier + to read (jsc#PED-1368). +- libbpf: Normalize PT_REGS_xxx() macro definitions + (jsc#PED-1368). +- selftests/bpf: Add btf_dump__new to test_cpp (jsc#PED-1368). +- libbpf: Do not use btf_dump__new() macro in C++ mode + (jsc#PED-1368). +- bpftool: Enable line buffering for stdout (jsc#PED-1368). +- bpf: Use struct_size() helper (jsc#PED-1368). +- selftests/bpf: Correct the INDEX address in vmtest.sh + (jsc#PED-1368). +- bpf: Extend kfunc with PTR_TO_CTX, PTR_TO_MEM argument support + (jsc#PED-1368). +- Refresh patches.suse/bpf-Fix-PTR_TO_BTF_ID-var_off-check.patch +- Refresh patches.suse/bpf-Fix-crash-due-to-out-of-bounds-access-into-reg2b.patch +- Refresh patches.suse/bpf-Generalize-check_ctx_reg-for-reuse-with-other-ty.patch +- commit 5734c73 + +- powerpc/boot: Explicitly disable usage of SPE instructions + (bsc#1156395). +- commit 7c94cdb + +- blacklist.conf: Add fixes for unsupported platforms +- commit 10ca02b + +- net: smsc95xx: add support for Microchip EVB-LAN8670-USB + (git-fixes). +- commit af40ba9 + +- usbnet: smsc95xx: Don't reset PHY behind PHY driver's back + (git-fixes). +- commit b693ef6 + +- usb: smsc: use eth_hw_addr_set() (git-fixes). +- commit 67dd1e9 + +- powerpc/64: Fix build failure with allyesconfig in + book3s_64_entry.S (bsc#1194869). +- commit 6d56eff + +- bpftool: Reimplement large insn size limit feature probing + (jsc#PED-1368). +- selftests/bpf: Add libbpf feature-probing API selftests + (jsc#PED-1368). +- libbpf: Rework feature-probing APIs (jsc#PED-1368). +- Only output backtracking information in log level 2 + (jsc#PED-1368). +- bpf: Right align verifier states in verifier logs + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Only print scratched registers and stack slots to verifier + logs (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- commit 652bd0c + +- selftests/bpf: Replace all uses of bpf_load_btf() with + bpf_btf_load() (jsc#PED-1368). +- libbpf: Deprecate bpf_object__load_xattr() (jsc#PED-1368). +- commit ed13628 + +- treewide: Add missing includes masked by cgroup -> bpf + dependency (jsc#PED-1368). +- commit dafa543 + +- bpf: Remove the cgroup -> bpf header dependecy (jsc#PED-1368). +- add missing bpf-cgroup.h includes (jsc#PED-1368). +- add includes masked by cgroup -> bpf dependency (jsc#PED-1368). +- selftests/bpf: Enable cross-building with clang (jsc#PED-1368). +- tools/runqslower: Enable cross-building with clang + (jsc#PED-1368). +- bpftool: Enable cross-building with clang (jsc#PED-1368). +- tools/libbpf: Enable cross-building with clang (jsc#PED-1368). +- tools/resolve_btfids: Support cross-building the kernel with + clang (jsc#PED-1368). +- tools: Help cross-building with clang (jsc#PED-1368). +- libbpf: Avoid reading past ELF data section end when copying + license (jsc#PED-1368). +- libbpf: Mark bpf_object__find_program_by_title API deprecated + (jsc#PED-1368). +- tools/perf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- samples/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Stop using bpf_object__find_program_by_title API + (jsc#PED-1368). +- selftests/bpf: Remove explicit setrlimit(RLIMIT_MEMLOCK) + in main selftests (jsc#PED-1368). +- libbpf: Auto-bump RLIMIT_MEMLOCK if kernel needs it for BPF + (jsc#PED-1368). +- libbpf: Add sane strncpy alternative and use it internally + (jsc#PED-1368). +- libbpf: Fix potential uninit memory read (jsc#PED-1368). +- libbpf: Add doc comments for bpf_program__(un)pin() + (jsc#PED-1368). +- selftests/bpf: Fix segfault in bpf_tcp_ca (jsc#PED-1368). +- selftests/bpf: Add tests for get_func_[arg|ret|arg_cnt] helpers + (jsc#PED-1368). +- bpf: Add get_func_[arg|ret|arg_cnt] helpers (jsc#PED-1368). +- bpf, x64: Replace some stack_size usage with offset variables + (jsc#PED-1368). +- selftests/bpf: Add test to access int ptr argument in tracing + program (jsc#PED-1368). +- bpf: Allow access to int pointer arguments in tracing programs + (jsc#PED-1368). +- libbpf: Don't validate TYPE_ID relo's original imm value + (jsc#PED-1368). +- selftests/bpf: Remove last bpf_create_map_xattr from + test_verifier (jsc#PED-1368). +- bpf: Silence coverity false positive warning (jsc#PED-1368). +- bpf: Use kmemdup() to replace kmalloc + memcpy (jsc#PED-1368). +- selftests/bpf: Add test cases for bpf_strncmp() (jsc#PED-1368). +- selftests/bpf: Add benchmark for bpf_strncmp() helper + (jsc#PED-1368). +- selftests/bpf: Fix checkpatch error on empty function parameter + (jsc#PED-1368). +- bpf: Add bpf_strncmp helper (jsc#PED-1368). +- libbpf: Fix gen_loader assumption on number of programs + (jsc#PED-1368). +- libbpf: Add "bool skipped" to struct bpf_map (jsc#PED-1368). +- libbpf: Fix typo in btf__dedup@LIBBPF_0.0.2 definition + (jsc#PED-1368). +- bpftool: Switch bpf_object__load_xattr() to bpf_object__load() + (jsc#PED-1368). +- selftests/bpf: Remove the only use of deprecated + bpf_object__load_xattr() (jsc#PED-1368). +- selftests/bpf: Add test for libbpf's custom log_buf behavior + (jsc#PED-1368). +- commit 5e271be + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit a75b0e8 + +- patches.suse/btrfs-fix-deadlock-between-quota-enable-and-other-qu.patch: + (bsc#1205521). +- commit de88f7d + +- ath10k: fix pointer arithmetic error in trace call (git-fixes). +- commit eb74c76 + +- VDUSE: fix documentation underline warning (git-fixes). +- commit 82c2eb1 + +- ath10k: abstract htt_rx_desc structure (git-fixes). +- commit ce63216 + +- mac80211: limit bandwidth in HE capabilities (git-fixes). +- commit 07f026a + +- ALSA: memalloc: Try dma_alloc_noncontiguous() at first + (git-fixes). +- commit 88c27ac + +- usb: typec: tipd: Prevent uninitialized event{1,2} in IRQ + handler (git-fixes). +- ASoC: SOF: topology: No need to assign core ID if token parsing + failed (git-fixes). +- ALSA: memalloc: Don't fall back for SG-buffer with IOMMU + (git-fixes). +- usb: gadget: aspeed: Fix probe regression (git-fixes). +- nouveau: fix migrate_to_ram() for faulting page (git-fixes). +- xhci: Fix null pointer dereference in remove if xHC has only + one roothub (git-fixes). +- thunderbolt: Check router generation before connecting xHCI + (git-fixes). +- usb: xhci_plat_remove: avoid NULL dereference (git-fixes). +- xhci: Fix null pointer dereference in resume if xhci has only + one roothub (git-fixes). +- USB: gadget: Fix return of -EBUSY (git-fixes). +- dmaengine: tegra: Fix build error without IOMMU_API (git-fixes). +- PCI/IOV: Fix wrong kernel-doc identifier (git-fixes). +- usb: core: Unregister device on component_add() failure + (git-fixes). +- pcmcia: hide the MAC address helpers if !NET (git-fixes). +- arch: Remove leftovers from prism54 wireless driver (git-fixes). +- usb: typec: ucsi: Only check the contract if there is a + connection (git-fixes). +- libata: libahci: declare ahci_shost_attr_group as static + (git-fixes). +- commit 92b4a5a + +- ALSA: hda/realtek: Add quirk for ASUS Zenbook using CS35L41 + (git-fixes). +- commit c6c293f + +- ASoC: soc-utils: Remove __exit for snd_soc_util_exit() + (git-fixes). +- commit 287b2ba + +- Input: i8042 - fix leaking of platform device on module removal + (git-fixes). +- Input: iforce - invert valid length check when fetching device + IDs (git-fixes). +- drm: Fix potential null-ptr-deref in drm_vblank_destroy_worker() + (git-fixes). +- drm/drv: Fix potential memory leak in drm_dev_init() + (git-fixes). +- drm/panel: simple: set bpc field for logic technologies displays + (git-fixes). +- drm/vc4: kms: Fix IS_ERR() vs NULL check for vc4_kms + (git-fixes). +- usb: chipidea: fix deadlock in ci_otg_del_timer (git-fixes). +- usb: typec: mux: Enter safe mode only when pins need to be + reconfigured (git-fixes). +- Revert "usb: dwc3: disable USB core PHY management" (git-fixes). +- serial: 8250: Flush DMA Rx on RLSI (git-fixes). +- serial: 8250: Fall back to non-DMA Rx if IIR_RDI occurs + (git-fixes). +- tty: n_gsm: fix sleep-in-atomic-context bug in gsm_control_send + (git-fixes). +- Revert "tty: n_gsm: replace kicktimer with delayed_work" + (git-fixes). +- Revert "tty: n_gsm: avoid call of sleeping functions from + atomic context" (git-fixes). +- serial: imx: Add missing .thaw_noirq hook (git-fixes). +- tty: serial: fsl_lpuart: don't break the on-going transfer + when global reset (git-fixes). +- serial: 8250: omap: Flush PM QOS work on remove (git-fixes). +- serial: 8250: omap: Fix unpaired pm_runtime_put_sync() in + omap8250_remove() (git-fixes). +- serial: 8250_omap: remove wait loop from Errata i202 workaround + (git-fixes). +- firmware: coreboot: Register bus in module init (git-fixes). +- slimbus: stream: correct presence rate frequencies (git-fixes). +- parport_pc: Avoid FIFO port location truncation (git-fixes). +- siox: fix possible memory leak in siox_device_add() (git-fixes). +- misc/vmw_vmci: fix an infoleak in + vmci_host_do_receive_datagram() (git-fixes). +- speakup: fix a segfault caused by switching consoles + (git-fixes). +- iio: adc: at91_adc: fix possible memory leak in + at91_adc_allocate_trigger() (git-fixes). +- iio: adc: mp2629: fix potential array out of bound access + (git-fixes). +- iio: adc: mp2629: fix wrong comparison of channel (git-fixes). +- iio: pressure: ms5611: changed hardcoded SPI speed to value + limited (git-fixes). +- iio: trigger: sysfs: fix possible memory leak in + iio_sysfs_trig_init() (git-fixes). +- ASoC: tas2764: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: tas2770: Fix set_tdm_slot in case of single slot + (git-fixes). +- ASoC: core: Fix use-after-free in snd_soc_exit() (git-fixes). +- mmc: sdhci-pci: Fix possible memory leak caused by missing + pci_dev_put() (git-fixes). +- mmc: core: properly select voltage range without power cycle + (git-fixes). +- commit 5d6506d + +- net/smc: Fix possible leaked pernet namespace in smc_init() + (git-fixes). +- net/smc: Fix an error code in smc_lgr_create() (git-fixes). +- net/smc: Fix possible access to freed memory in link clear + (git-fixes). +- net/smc: Fix slab-out-of-bounds issue in fallback (git-fixes). +- net/smc: Only save the original clcsock callback functions + (git-fixes). +- net/smc: Fix sock leak when release after smc_shutdown() + (git-fixes). +- net/smc: send directly on setting TCP_NODELAY (git-fixes). +- net/smc: Send directly when TCP_CORK is cleared (git-fixes). +- net/smc: Avoid overwriting the copies of clcsock callback + functions (git-fixes). +- net/smc: Forward wakeup to smc socket waitqueue after fallback + (git-fixes). +- commit a5aa4ad + +- PCI: hv: Fix the definition of vector in hv_compose_msi_msg() (git-fixes). +- x86/hyperv: fix invalid writes to MSRs during root partition kexec (git-fixes). +- clocksource/drivers/hyperv: add data structure for reference TSC MSR (git-fixes). +- Drivers: hv: fix repeated words in comments (git-fixes). +- HID: hyperv: fix possible memory leak in mousevsc_probe() (git-fixes). +- drm/hyperv: Add ratelimit on error message (git-fixes). +- scsi: storvsc: remove an extraneous "to" in a comment (git-fixes). +- Drivers: hv: vmbus: Don't wait for the ACPI device upon initialization (git-fixes). +- Drivers: hv: vmbus: Use PCI_VENDOR_ID_MICROSOFT for better discoverability (git-fixes). +- Drivers: hv: vmbus: Fix kernel-doc (git-fixes). +- drm/hyperv: Don't overwrite dirt_needed value set by host (git-fixes). +- Drivers: hv: vmbus: Optimize vmbus_on_event (git-fixes). +- scsi: storvsc: Drop DID_TARGET_FAILURE use (git-fixes). +- Drivers: hv: Never allocate anything besides framebuffer from framebuffer memory region (git-fixes). +- Drivers: hv: Always reserve framebuffer region for Gen1 VMs (git-fixes). +- PCI: Move PCI_VENDOR_ID_MICROSOFT/PCI_DEVICE_ID_HYPERV_VIDEO definitions to pci_ids.h (git-fixes). +- tools: hv: kvp: remove unnecessary (void*) conversions (git-fixes). +- Drivers: hv: remove duplicate word in a comment (git-fixes). +- tools: hv: Remove an extraneous "the" (git-fixes). +- scsi: storvsc: Remove WQ_MEM_RECLAIM from storvsc_error_wq (git-fixes). +- Drivers: hv: vmbus: Release cpu lock in error case (git-fixes). +- Drivers: hv: Fix syntax errors in comments (git-fixes). +- scsi: storvsc: Fix typo in comment (git-fixes). +- Drivers: hv: vmbus: fix typo in comment (git-fixes). +- PCI: hv: Add validation for untrusted Hyper-V values (git-fixes). +- x86/hyperv: Disable hardlockup detector by default in Hyper-V guests (git-fixes). +- Drivers: hv: vmbus: Accept hv_sock offers in isolated guests (git-fixes). +- hv_sock: Add validation for untrusted Hyper-V values (git-fixes). +- hv_sock: Copy packets sent by Hyper-V out of the ring buffer (git-fixes). +- hv_sock: Check hv_pkt_iter_first_raw()'s return value (git-fixes). +- Drivers: hv: vmbus: Add VMbus IMC device to unsupported list (git-fixes). +- hv_netvsc: Fix potential dereference of NULL pointer (git-fixes). +- hv_netvsc: Print value of invalid ID in netvsc_send_{completion,tx_complete}() (git-fixes). +- net: hyperv: remove use of bpf_op_t (git-fixes). +- commit 5a5a746 + +- Refresh patches.suse/io_uring-fix-io_try_cancel_userdata-race-for-iowq.patch + (bsc#1205572) +- commit 1bf2e5b + +- Update kabi files. Update using the released November MU kernel + 5.14.21-150400.24.33.2 +- commit b0daa6c + +- s390/uaccess: introduce bit field for OAC specifier + (jsc#PED-579). +- Refresh + patches.suse/s390-uaccess-add-missing-EX_TABLE-entries-to-__clear_user. +- commit 871823b + +- KVM: s390: selftest: Test suppression indication on key prot + exception (jsc#PED-579). +- KVM: s390: Don't indicate suppression on dirtying, failing memop + (jsc#PED-579). +- KVM: s390: Fix lockdep issue in vm memop (jsc#PED-579). +- KVM: s390: selftests: Add error memop tests (jsc#PED-579). +- KVM: s390: selftests: Add more copy memop tests (jsc#PED-579). +- KVM: s390: selftests: Add named stages for memop test + (jsc#PED-579). +- KVM: s390: selftests: Add macro as abstraction for MEM_OP + (jsc#PED-579). +- KVM: s390: selftests: Split memop tests (jsc#PED-579). +- KVM: s390: Add missing vm MEM_OP size check (jsc#PED-579). +- KVM: s390: Clarify key argument for MEM_OP in api docs + (jsc#PED-579). +- selftests: kvm: Check whether SIDA memop fails for normal guests + (jsc#PED-579). +- KVM: s390: Update api documentation for memop ioctl + (jsc#PED-579). +- KVM: s390: Add capability for storage key extension of MEM_OP + IOCTL (jsc#PED-579). +- KVM: s390: Rename existing vcpu memop functions (jsc#PED-579). +- KVM: s390: Add vm IOCTL for key checked guest absolute memory + access (jsc#PED-579). +- KVM: s390: Add optional storage key checking to MEMOP IOCTL + (jsc#PED-579). +- KVM: s390: selftests: Test TEST PROTECTION emulation + (jsc#PED-579). +- KVM: s390: handle_tprot: Honor storage keys (jsc#PED-579). +- KVM: s390: Honor storage keys when accessing guest memory + (jsc#PED-579). +- s390/uaccess: Add copy_from/to_user_key functions (jsc#PED-579). +- s390/uaccess: fix compile error (jsc#PED-579). +- KVM: s390: gaccess: Cleanup access to guest pages (jsc#PED-579). +- KVM: s390: gaccess: Refactor access address range check + (jsc#PED-579). +- KVM: s390: gaccess: Refactor gpa and length calculation + (jsc#PED-579). +- KVM: s390: Function documentation fixes (jsc#PED-579). +- commit 66cff37 + +- sched: Clear ttwu_pending after enqueue_task() (git fixes + (sched/core)). +- commit 8216675 + +- soc: imx8m: Enable OCOTP clock before reading the register + (git-fixes). +- arm64: dts: imx8mn: Fix NAND controller size-cells (git-fixes). +- arm64: dts: imx8mm: Fix NAND controller size-cells (git-fixes). +- ARM: dts: imx7: Fix NAND controller size-cells (git-fixes). +- arm64: dts: qcom: sm8350-hdk: Specify which LDO modes are + allowed (git-fixes). +- arm64: dts: qcom: sm8250-xperia-edo: Specify which LDO modes + are allowed (git-fixes). +- arm64: dts: qcom: sm8150-xperia-kumano: Specify which LDO + modes are allowed (git-fixes). +- arm64: dts: qcom: sa8155p-adp: Specify which LDO modes are + allowed (git-fixes). +- net: thunderbolt: Fix error handling in tbnet_init() + (git-fixes). +- net/x25: Fix skb leak in x25_lapb_receive_frame() (git-fixes). +- bridge: switchdev: Fix memory leaks when changing VLAN protocol + (git-fixes). +- net: phy: marvell: add sleep time after enabling the loopback + bit (git-fixes). +- mISDN: fix misuse of put_device() in mISDN_register_device() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_dsp_element_register() + (git-fixes). +- commit f0f96f8 + +- soundwire: intel: Initialize clock stop timeout (bsc#1205507). +- commit ed7ad85 + +- io_uring: IRQ rw completion batching (bsc#1205205). +- io_uring: batch task work locking (bsc#1205205). +- io_uring: flush completions for fallbacks (bsc#1205205). +- commit e122d49 + +- io_uring: add clarifying comment for io_cqring_ev_posted() + (bsc#1205205). +- io_uring: fix lack of protection for compl_nr (bsc#1205205). +- io_uring: Add register support for non-4k PAGE_SIZE + (bsc#1205205). +- io_uring: extend task put optimisations (bsc#1205205). +- io_uring: add comments on why PF_EXITING checking is safe + (bsc#1205205). +- io_uring: fix io_timeout_remove locking (bsc#1205205). +- io_uring: improve same wq polling (bsc#1205205). +- io_uring: reuse io_req_complete_post() (bsc#1205205). +- io_uring: better encapsulate buffer select for rw (bsc#1205205). +- commit 4eedcb8 + +- io_uring: fix io_timeout_remove locking (git-fixes). +- io_uring: correct __must_hold annotation (git-fixes). +- commit afa1999 + +- scsi: mpi3mr: Delete a stray tab (jsc#PED-1446). +- scsi: mpi3mr: Unlock on error path (jsc#PED-1446). +- scsi: mpi3mr: Reduce VD queue depth on detecting throttling + (jsc#PED-1446). +- scsi: mpi3mr: Resource Based Metering (jsc#PED-1446). +- scsi: mpi3mr: Increase cmd_per_lun to 128 (jsc#PED-1446). +- scsi: mpi3mr: Enable shared host tagset (jsc#PED-1446). +- scsi: mpi3mr: Fix kernel-doc (jsc#PED-1446). +- scsi: mpi3mr: Rework mrioc->bsg_device model to fix warnings + (jsc#PED-1446). +- scsi: mpi3mr: Add target device related sysfs attributes + (jsc#PED-1446). +- scsi: mpi3mr: Add shost related sysfs attributes (jsc#PED-1446). +- scsi: mpi3mr: Return error if dma_alloc_coherent() fails + (jsc#PED-1446). +- scsi: mpi3mr: Fix a NULL vs IS_ERR() bug in mpi3mr_bsg_init() + (jsc#PED-1446). +- scsi: mpi3mr: Return I/Os to an unrecoverable HBA with DID_ERROR + (jsc#PED-1446). +- scsi: mpi3mr: Hidden drives not removed during soft reset + (jsc#PED-1446). +- scsi: mpi3mr: Increase I/O timeout value to 60s (jsc#PED-1446). +- scsi: mpi3mr: Update driver version to 8.0.0.69.0 + (jsc#PED-1446). +- scsi: mpi3mr: Add support for NVMe passthrough (jsc#PED-1446). +- scsi: mpi3mr: Expose adapter state to sysfs (jsc#PED-1446). +- scsi: mpi3mr: Add support for PEL commands (jsc#PED-1446). +- scsi: mpi3mr: Add support for MPT commands (jsc#PED-1446). +- scsi: mpi3mr: Move data structures/definitions from MPI headers + to uapi header (jsc#PED-1446). +- scsi: mpi3mr: Add support for driver commands (jsc#PED-1446). +- scsi: mpi3mr: Add bsg device support (jsc#PED-1446). +- scsi: mpi3mr: Fix flushing !WQ_MEM_RECLAIM events warning + (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.68.0 (jsc#PED-1446). +- scsi: mpi3mr: Fix memory leaks (jsc#PED-1446). +- scsi: mpi3mr: Update the copyright year (jsc#PED-1446). +- scsi: mpi3mr: Fix reporting of actual data transfer size + (jsc#PED-1446). +- scsi: mpi3mr: Fix cmnd getting marked as in use forever + (jsc#PED-1446). +- scsi: mpi3mr: Fix hibernation issue (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers (jsc#PED-1446). +- scsi: mpi3mr: Fix printing of pending I/O count (jsc#PED-1446). +- scsi: mpi3mr: Fix deadlock while canceling the fw event + (jsc#PED-1446). +- commit 38ffa24 + +- treewide: Replace zero-length arrays with flexible-array members + (jsc#PED-1446). +- Refresh patches.suse/scsi-qla2xxx-edif-bsg-refactor.patch. +- commit b341c8c + +- Update metadata references +- commit 48537d5 + +- KVM: SVM: move guest vmsave/vmload back to assembly (git-fixes). +- commit 64aefe3 + +- KVM: SVM: retrieve VMCB from assembly (git-fixes). +- commit fdd0aa2 + +- blk-mq: Properly init requests from blk_mq_alloc_request_hctx() + (git-fixes). +- rbd: fix possible memory leak in rbd_sysfs_init() (git-fixes). +- blk-wbt: call rq_qos_add() after wb_normal is initialized + (git-fixes). +- block: blk_queue_enter() / __bio_queue_enter() must return + - EAGAIN for nowait (git-fixes). +- blk-mq: fix io hung due to missing commit_rqs (git-fixes). +- block/rnbd-srv: Set keep_id to true after mutex_trylock + (git-fixes). +- blktrace: Trace remapped requests correctly (git-fixes). +- blk-mq: don't create hctx debugfs dir until q->debugfs_dir is + created (git-fixes). +- block: add bio_start_io_acct_time() to control start_time + (git-fixes). +- blk-cgroup: fix missing put device in error path from + blkg_conf_pref() (git-fixes). +- commit 58eed28 + +- nbd: Fix incorrect error handle when first_minor is illegal + in nbd_dev_add (git-fixes). +- Refresh for the above change, + patches.suse/0002-nbd-fix-possible-overflow-on-first_minor-in-nbd_dev_.patch. +- commit 8281951 + +- KVM: SVM: adjust register allocation for __svm_vcpu_run() + (git-fixes). +- commit 7b25718 + +- KVM: SVM: replace regs argument of __svm_vcpu_run() with + vcpu_svm (git-fixes). +- commit 7867341 + +- KVM: x86: use a separate asm-offsets.c file (git-fixes). +- commit 0602ab1 + +- KVM: x86: Hide IA32_PLATFORM_DCA_CAP[31:0] from the guest + (git-fixes). +- commit 499c3ca + +- drm/amdkfd: Migrate in CPU page fault use current mm + (git-fixes). +- commit f476661 + +- pinctrl: devicetree: fix null pointer dereferencing in + pinctrl_dt_to_map (git-fixes). +- pinctrl: rockchip: list all pins in a possible mux route for + PX30 (git-fixes). +- platform/surface: aggregator: Do not check for repeated + unsequenced packets (git-fixes). +- platform/x86/intel: pmc: Don't unconditionally attach Intel + PMC when virtualized (git-fixes). +- arm64: efi: Fix handling of misaligned runtime regions and + drop warning (git-fixes). +- ata: libata-scsi: fix SYNCHRONIZE CACHE (16) command failure + (git-fixes). +- nilfs2: fix use-after-free bug of ns_writer on remount + (git-fixes). +- mmc: sdhci_am654: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-tegra: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mms: sdhci-esdhc-imx: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: sdhci-of-arasan: Fix SDHCI_RESET_ALL for CQHCI (git-fixes). +- mmc: cqhci: Provide helper for resetting both SDHCI and CQHCI + (git-fixes). +- ALSA: hda: fix potential memleak in 'add_widget_node' + (git-fixes). +- ALSA: hda/realtek: Add Positivo C6300 model quirk (git-fixes). +- ALSA: usb-audio: Add DSD support for Accuphase DAC-60 + (git-fixes). +- ALSA: usb-audio: Add quirk entry for M-Audio Micro (git-fixes). +- ALSA: hda/hdmi - enable runtime pm for more AMD display audio + (git-fixes). +- ALSA: hda/ca0132: add quirk for EVGA Z390 DARK (git-fixes). +- drm/amdgpu: disable BACO on special BEIGE_GOBY card (git-fixes). +- wifi: ath11k: avoid deadlock during regulatory update in + ath11k_regd_update() (git-fixes). +- platform/x86: hp_wmi: Fix rfkill causing soft blocked wifi + (git-fixes). +- drm/amdkfd: Fix NULL pointer dereference in svm_migrate_to_ram() + (git-fixes). +- thunderbolt: Add DP OUT resource when DP tunnel is discovered + (git-fixes). +- drm/amdkfd: handle CPU fault on COW mapping (git-fixes). +- drm/amdkfd: avoid recursive lock in migrations back to RAM + (git-fixes). +- commit 438c140 + +- KVM: x86: Treat #DBs from the emulator as fault-like (code + and DR7.GD=1) (git-fixes). +- commit 89491ed + +- libbpf: Add per-program log buffer setter and getter + (jsc#PED-1368). +- libbpf: Preserve kernel error code and remove kprobe prog type + guessing (jsc#PED-1368). +- libbpf: Improve logging around BPF program loading + (jsc#PED-1368). +- libbpf: Allow passing user log setting through + bpf_object_open_opts (jsc#PED-1368). +- libbpf: Allow passing preallocated log_buf when loading BTF + into kernel (jsc#PED-1368). +- libbpf: Add OPTS-based bpf_btf_load() API (jsc#PED-1368). +- libbpf: Fix bpf_prog_load() log_buf logic for log_level 0 + (jsc#PED-1368). +- samples/bpf: Remove unneeded variable (jsc#PED-1368). +- bpf: Remove redundant assignment to pointer t (jsc#PED-1368). +- selftests/bpf: Fix a compilation warning (jsc#PED-1368). +- samples: bpf: Fix 'unknown warning group' build warning on Clang + (jsc#PED-1368). +- samples: bpf: Fix xdp_sample_user.o linking with Clang + (jsc#PED-1368). +- bpf: Silence purge_cand_cache build warning (jsc#PED-1368). +- libbpf: Add doc comments in libbpf.h (jsc#PED-1368). +- libbpf: Fix trivial typo (jsc#PED-1368). +- bpftool: Add debug mode for gen_loader (jsc#PED-1368). +- bpf: Fix the test_task_vma selftest to support output shorter + than 1 kB (jsc#PED-1368). +- libbpf: Reduce bpf_core_apply_relo_insn() stack usage + (jsc#PED-1368). +- libbpf: Deprecate bpf_prog_load_xattr() API (jsc#PED-1368). +- samples/bpf: Get rid of deprecated libbpf API uses + (jsc#PED-1368). +- samples/bpf: Clean up samples/bpf build failes (jsc#PED-1368). +- selftests/bpf: Remove all the uses of deprecated + bpf_prog_load_xattr() (jsc#PED-1368). +- selftests/bpf: Mute xdpxceiver.c's deprecation warnings + (jsc#PED-1368). +- selftests/bpf: Remove recently reintroduced legacy btf__dedup() + use (jsc#PED-1368). +- bpftool: Migrate off of deprecated bpf_create_map_xattr() API + (jsc#PED-1368). +- libbpf: Add API to get/set log_level at per-program level + (jsc#PED-1368). +- libbpf: Use __u32 fields in bpf_map_create_opts (jsc#PED-1368). +- selftests/bpf: Update test names for xchg and cmpxchg + (jsc#PED-1368). +- selftests/bpf: Build testing_helpers.o out of tree + (jsc#PED-1368). +- selftests/bpf: Add CO-RE relocations to verifier scale test + (jsc#PED-1368). +- selftests/bpf: Revert CO-RE removal in test_ksyms_weak + (jsc#PED-1368). +- selftests/bpf: Additional test for CO-RE in the kernel + (jsc#PED-1368). +- selftests/bpf: Convert map_ptr_kern test to use light skeleton + (jsc#PED-1368). +- selftests/bpf: Improve inner_map test coverage (jsc#PED-1368). +- selftests/bpf: Add lskel version of kfunc test (jsc#PED-1368). +- libbpf: Clean gen_loader's attach kind (jsc#PED-1368). +- libbpf: Support init of inner maps in light skeleton + (jsc#PED-1368). +- libbpf: Use CO-RE in the kernel in light skeleton + (jsc#PED-1368). +- bpf: Add bpf_core_add_cands() and wire it into + bpf_core_apply_relo_insn() (jsc#PED-1368). +- libbpf: Cleanup struct bpf_core_cand (jsc#PED-1368). +- commit 8a4479c + +- KVM: x86: Report error when setting CPUID if Hyper-V allocation + fails (git-fixes). +- commit 335e5aa + +- virtio-blk: Use blk_validate_block_size() to validate block size + (git-fixes). +- block: drop unused includes in (git-fixes). +- commit a549255 + +- blacklist.conf: add commits suggested by git-fixes which won't be backported +- commit d1fe12d + +- KVM: SVM: Disable SEV-ES support if MMIO caching is disable + (git-fixes). +- commit d6a15a7 + +- KVM: x86/mmu: fix memoryleak in kvm_mmu_vendor_module_init() + (git-fixes). +- commit ce66979 + +- KVM: nVMX: Attempt to load PERF_GLOBAL_CTRL on nVMX xfer iff + it exists (git-fixes). +- commit 3387324 + +- KVM: VMX: Add helper to check if the guest PMU has + PERF_GLOBAL_CTRL (git-fixes). +- commit 1b36b28 + +- blacklist.conf: don't deprecate bpf_program__get_prog_info_linear +- commit 0b5cdb8 + +- nvdimm/blk: Fix title level (jsc#PED-1689, jsc#PED-1690). +- commit 5555a12 + +- scsi: mpi3mr: Fix formatting problems in some kernel-doc + comments (jsc#PED-1446). +- scsi: mpi3mr: Fix some spelling mistakes (jsc#PED-1446). +- scsi: mpi3mr: Bump driver version to 8.0.0.61.0 (jsc#PED-1446). +- scsi: mpi3mr: Fixes around reply request queues (jsc#PED-1446). +- scsi: mpi3mr: Enhanced Task Management Support Reply handling + (jsc#PED-1446). +- scsi: mpi3mr: Use TM response codes from MPI3 headers + (jsc#PED-1446). +- commit b2509ba + +- scsi: mpi3mr: Add io_uring interface support in I/O-polled mode + (jsc#PED-1446). +- Refresh + patches.suse/scsi-mpi3mr-Schedule-IRQ-kthreads-only-on-non-RT-kernels.patch. +- commit b6105c2 + +- scsi: mpi3mr: Print cable mngnt and temp threshold events + (jsc#PED-1446). +- scsi: mpi3mr: Support Prepare for Reset event (jsc#PED-1446). +- commit 589f645 + +- scsi: mpi3mr: Add Event acknowledgment logic (jsc#PED-1446). +- scsi: mpi3mr: Gracefully handle online FW update operation + (jsc#PED-1446). +- scsi: mpi3mr: Detect async reset that occurred in firmware + (jsc#PED-1446). +- scsi: mpi3mr: Add IOC reinit function (jsc#PED-1446). +- scsi: mpi3mr: Handle offline FW activation in graceful manner + (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part2 (jsc#PED-1446). +- scsi: mpi3mr: Code refactor of IOC init - part1 (jsc#PED-1446). +- scsi: mpi3mr: Fault IOC when internal command gets timeout + (jsc#PED-1446). +- scsi: mpi3mr: Display IOC firmware package version + (jsc#PED-1446). +- scsi: mpi3mr: Handle unaligned PLL in unmap cmnds + (jsc#PED-1446). +- scsi: mpi3mr: Increase internal cmnds timeout to 60s + (jsc#PED-1446). +- scsi: mpi3mr: Do access status validation before adding devices + (jsc#PED-1446). +- scsi: mpi3mr: Add support for PCIe Managed Switch SES device + (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part2 (jsc#PED-1446). +- scsi: mpi3mr: Update MPI3 headers - part1 (jsc#PED-1446). +- scsi: mpi3mr: Don't reset IOC if cmnds flush with reset status + (jsc#PED-1446). +- scsi: mpi3mr: Replace spin_lock() with spin_lock_irqsave() + (jsc#PED-1446). +- scsi: mpi3mr: Add debug APIs based on logging_level bits + (jsc#PED-1446). +- scsi: mpi3mr: Use scnprintf() instead of snprintf() + (jsc#PED-1446). +- scsi: mpi3mr: Clean up mpi3mr_print_ioc_info() (jsc#PED-1446). +- commit 528c787 + +- KVM: VMX: Mark all PERF_GLOBAL_(OVF)_CTRL bits reserved if + there's no vPMU (git-fixes). +- commit 3ada3ae + +- tcp: Fix data races around icsk->icsk_af_ops (CVE-2022-3566 + bsc#1204405). +- commit f7cc985 + +- ipv6: Fix data races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- ipv6: annotate some data-races around sk->sk_prot (CVE-2022-3567 + bsc#1204414). +- commit 654a4f7 + +- KVM: nVMX: Rename handle_vm{on,off}() to handle_vmx{on,off}() + (git-fixes). +- commit 7218ba7 + +- KVM: nVMX: Always enable TSC scaling for L2 when it was enabled + for L1 (git-fixes). +- commit b0f3ab9 + +- KVM: x86: Fully initialize 'struct kvm_lapic_irq' in + kvm_pv_kick_cpu_op() (git-fixes). +- commit 81fd9e6 + +- KVM: x86: Signal #GP, not -EPERM, on bad WRMSR(MCi_CTL/STATUS) + (git-fixes). +- commit 1a1eab3 + +- KVM: SVM: Stuff next_rip on emulated INT3 injection if NRIPS + is supported (git-fixes). +- commit e7e1382 + +- KVM: SEV: Mark nested locking of vcpu->lock (git-fixes). +- commit 5f6bf6f + +- KVM: x86/svm: Account for family 17h event renumberings in + amd_pmc_perf_hw_id (git-fixes). +- commit e3ae104 + +- KVM: x86: avoid loading a vCPU after .vm_destroy was called + (git-fixes). +- commit 29af845 + +- KVM: Move wiping of the kvm->vcpus array to common code + (git-fixes). +- commit 9720dc5 + +- s390/pci: add missing EX_TABLE entries to + __pcistg_mio_inuser()/__pcilg_mio_inuser() (bsc#1205427 + LTC#200502). +- s390/futex: add missing EX_TABLE entry to __futex_atomic_op() + (bsc#1205427 LTC#200502). +- s390/uaccess: add missing EX_TABLE entries to __clear_user(), + copy_in_user_mvcos(), copy_in_user_mvc(), clear_user_xc() + and __strnlen_user() (bsc#1205428 LTC#200501). +- commit ad7cfae + +- nilfs2: fix deadlock in nilfs_count_free_blocks() (git-fixes). +- dmaengine: at_hdmac: Check return code of + dma_async_device_register (git-fixes). +- dmaengine: at_hdmac: Fix impossible condition (git-fixes). +- dmaengine: at_hdmac: Don't allow CPU to reorder channel enable + (git-fixes). +- dmaengine: at_hdmac: Fix completion of unissued descriptor in + case of errors (git-fixes). +- dmaengine: at_hdmac: Fix descriptor handling when issuing it + to hardware (git-fixes). +- spi: stm32: Print summary 'callbacks suppressed' message + (git-fixes). +- mmc: sdhci-esdhc-imx: use the correct host caps for + MMC_CAP_8_BIT_DATA (git-fixes). +- drm/i915/dmabuf: fix sg_table handling in map_dma_buf + (git-fixes). +- drm/vc4: Fix missing platform_unregister_drivers() call in + vc4_drm_register() (git-fixes). +- nilfs2: replace WARN_ONs by nilfs_error for checkpoint + acquisition failure (git-fixes). +- commit f7fc242 + +- dmaengine: at_hdmac: Fix concurrency over the active list + (git-fixes). +- dmaengine: at_hdmac: Free the memset buf without holding the + chan lock (git-fixes). +- dmaengine: at_hdmac: Fix concurrency over descriptor + (git-fixes). +- dmaengine: at_hdmac: Fix concurrency problems by removing + atc_complete_all() (git-fixes). +- dmaengine: at_hdmac: Protect atchan->status with the channel + lock (git-fixes). +- dmaengine: at_hdmac: Do not call the complete callback on + device_terminate_all (git-fixes). +- dmaengine: at_hdmac: Fix premature completion of desc in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Start transfer for cyclic channels in + issue_pending (git-fixes). +- dmaengine: at_hdmac: Don't start transactions at tx_submit level + (git-fixes). +- dmaengine: at_hdmac: Fix at_lli struct definition (git-fixes). +- commit 718fc6d + +- KVM: x86/pmu: Update AMD PMC sample period to fix guest + NMI-watchdog (git-fixes). +- commit d582f6e + +- ata: libata-transport: fix error handling in ata_tdev_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tlink_add() + (git-fixes). +- ata: libata-transport: fix error handling in ata_tport_add() + (git-fixes). +- ata: libata-transport: fix double ata_host_put() in + ata_tport_add() (git-fixes). +- dmaengine: ti: k3-udma-glue: fix memory leak when register + device fail (git-fixes). +- dmaengine: mv_xor_v2: Fix a resource leak in mv_xor_v2_remove() + (git-fixes). +- dmaengine: pxa_dma: use platform_get_irq_optional (git-fixes). +- commit 3e58402 + +- x86/cpu: Restore AMD's DE_CFG MSR after resume (bsc#1205473). +- commit d022167 + +- KVM: x86: Use __try_cmpxchg_user() to emulate atomic accesses + (git-fixes). +- commit af8969b + +- KVM: x86: Use __try_cmpxchg_user() to update guest PTE A/D bits + (git-fixes). +- commit 4c10c2f + +- bpf: Pass a set of bpf_core_relo-s to prog_load command + (jsc#PED-1368). +- Refresh patches.suse/x86-speculation-include-unprivileged-ebpf-status-in-spectre-v2-mitigation-reporting.patch +- bpf: Define enum bpf_core_relo_kind as uapi (jsc#PED-1368). +- bpf: Prepare relo_core.c for kernel duty (jsc#PED-1368). +- bpf: Rename btf_member accessors (jsc#PED-1368). +- libbpf: Replace btf__type_by_id() with btf_type_by_id() + (jsc#PED-1368). +- samples: bpf: Fix conflicting types in fds_example + (jsc#PED-1368). +- bpf: Clean-up bpf_verifier_vlog() for BPF_LOG_KERNEL log level + (jsc#PED-1368). +- libbpf: Avoid reload of imm for weak, unresolved, repeating ksym + (jsc#PED-1368). +- libbpf: Avoid double stores for success/failure case of ksym + relocations (jsc#PED-1368). +- bpf: Change bpf_kallsyms_lookup_name size type to + ARG_CONST_SIZE_OR_ZERO (jsc#PED-1368). +- selftest/bpf/benchs: Add bpf_loop benchmark (jsc#PED-1368). +- selftests/bpf: Measure bpf_loop verifier performance + (jsc#PED-1368). +- selftests/bpf: Add bpf_loop test (jsc#PED-1368). +- bpf: Add bpf_loop helper (jsc#PED-1368). +- bpf, docs: Split general purpose eBPF documentation out of + filter.rst (jsc#PED-1368). +- bpf, docs: Move handling of maps to Documentation/bpf/maps.rst + (jsc#PED-1368). +- bpf, docs: Prune all references to "internal BPF" + (jsc#PED-1368). +- bpf: Remove a redundant comment on bpf_prog_free (jsc#PED-1368). +- x86, bpf: Cleanup the top of file header in bpf_jit_comp.c + (jsc#PED-1368). +- libbpf: Remove duplicate assignments (jsc#PED-1368). +- libbpf: Silence uninitialized warning/error in + btf_dump_dump_type_data (jsc#PED-1368). +- selftests/bpf: Test BPF_MAP_TYPE_PROG_ARRAY static + initialization (jsc#PED-1368). +- libbpf: Support static initialization of BPF_MAP_TYPE_PROG_ARRAY + (jsc#PED-1368). +- bpf, mips: Fix build errors about __NR_bpf undeclared + (jsc#PED-1368). +- selftests/bpf: Fix misaligned accesses in xdp and xdp_bpf2bpf + tests (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory accesses in xdp_bonding + test (jsc#PED-1368). +- selftests/bpf: Prevent out-of-bounds stack access in test_bpffs + (jsc#PED-1368). +- selftests/bpf: Fix misaligned memory access in queue_stack_map + test (jsc#PED-1368). +- selftests/bpf: Prevent misaligned memory access in + get_stack_raw_tp test (jsc#PED-1368). +- selftests/bpf: Fix possible NULL passed to memcpy() with zero + size (jsc#PED-1368). +- selftests/bpf: Fix UBSan complaint about signed __int128 + overflow (jsc#PED-1368). +- libbpf: Fix using invalidated memory in bpf_linker + (jsc#PED-1368). +- libbpf: Fix glob_syms memory leak in bpf_linker (jsc#PED-1368). +- libbpf: Don't call libc APIs with NULL pointers (jsc#PED-1368). +- libbpf: Fix potential misaligned memory access in btf_ext__new() + (jsc#PED-1368). +- tools/resolve_btf_ids: Close ELF file on error (jsc#PED-1368). +- selftests/bpf: Migrate selftests to bpf_map_create() + (jsc#PED-1368). +- libbpf: Prevent deprecation warnings in xsk.c (jsc#PED-1368). +- libbpf: Use bpf_map_create() consistently internally + (jsc#PED-1368). +- libbpf: Unify low-level map creation APIs w/ new + bpf_map_create() (jsc#PED-1368). +- selftests/bpf: Mix legacy (maps) and modern (vars) BPF in one + test (jsc#PED-1368). +- libbpf: Load global data maps lazily on legacy kernels + (jsc#PED-1368). +- selftests/bpf: Fix trivial typo (jsc#PED-1368). +- libbpf: Change bpf_program__set_extra_flags to + bpf_program__set_flags (jsc#PED-1368). +- selftests/bpf: Add btf_dedup case with duplicated structs + within CU (jsc#PED-1368). +- libbpf: Accommodate DWARF/compiler bug with duplicated structs + (jsc#PED-1368). +- libbpf: Add runtime APIs to query libbpf version (jsc#PED-1368). +- selfetests/bpf: Adapt vmtest.sh to s390 libbpf CI changes + (jsc#PED-1368). +- selftests/bpf: Fix xdpxceiver failures for no hugepages + (jsc#PED-1368). +- skbuff: Move conditional preprocessor directives out of struct + sk_buff (jsc#PED-1368). +- selftests/bpf: Test RENAME_EXCHANGE and RENAME_NOREPLACE on + bpffs (jsc#PED-1368). +- commit 30264f0 + +- x86/futex: Remove .fixup usage (git-fixes). +- commit 687839d + +- ALSA: hda/realtek: Fix the speaker output on Samsung Galaxy + Book Pro 360 (bsc#1205100). +- ALSA: hda/realtek: fix speakers for Samsung Galaxy Book Pro + (bsc#1205100). +- commit ca2ce49 + +- bpf, docs: Fix ordering of bpf documentation (jsc#PED-1368). +- libbpf: Rename libbpf documentation index file (jsc#PED-1368). +- commit fd082d1 + +- x86/extable: Extend extable functionality (git-fixes). +- commit 28f726d + +- bpf, docs: Rename bpf_lsm.rst to prog_lsm.rst (jsc#PED-1368). +- bpf, docs: Change underline in btf to match style guide + (jsc#PED-1368). +- selftests/bpf: Mark variable as static (jsc#PED-1368). +- selftests/bpf: Variable naming fix (jsc#PED-1368). +- selftests/bpf: Move summary line after the error logs + (jsc#PED-1368). +- selftests/bpf: Add uprobe triggering overhead benchmarks + (jsc#PED-1368). +- bpf: Change value of MAX_TAIL_CALL_CNT from 32 to 33 + (jsc#PED-1368). +- selftests/bpf: Configure dir paths via env in + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Update doc (use susbtitutions) and + test_bpftool_synctypes.py (jsc#PED-1368). +- bpftool: Add SPDX tags to RST documentation files + (jsc#PED-1368). +- selftests/bpf: Add a dedup selftest with equivalent structure + types (jsc#PED-1368). +- libbpf: Fix a couple of missed btf_type_tag handling in btf.c + (jsc#PED-1368). +- bpftool: Add current libbpf_strict mode to version output + (jsc#PED-1368). +- bpftool: Use libbpf_get_error() to check error (jsc#PED-1368). +- bpftool: Fix mixed indentation in documentation (jsc#PED-1368). +- bpftool: Update the lists of names for maps and prog-attach + types (jsc#PED-1368). +- bpftool: Fix indent in option lists in the documentation + (jsc#PED-1368). +- selftests/bpf: Fix a tautological-constant-out-of-range-compare + compiler warning (jsc#PED-1368). +- selftests/bpf: Fix an unused-but-set-variable compiler warning + (jsc#PED-1368). +- bpf: Introduce btf_tracing_ids (jsc#PED-1368). +- bpf: Extend BTF_ID_LIST_GLOBAL with parameter for number of IDs + (jsc#PED-1368). +- bpftool: Enable libbpf's strict mode by default (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_TYPE_TAG support + (jsc#PED-1368). +- selftests/bpf: Clarify llvm dependency with btf_tag selftest + (jsc#PED-1368). +- selftests/bpf: Add a C test for btf_type_tag (jsc#PED-1368). +- selftests/bpf: Rename progs/tag.c to progs/btf_decl_tag.c + (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_DECL_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TYPE_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_type_tag() + (jsc#PED-1368). +- bpftool: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- libbpf: Support BTF_KIND_TYPE_TAG (jsc#PED-1368). +- bpf: Support BTF_KIND_TYPE_TAG for btf_type_tag attributes + (jsc#PED-1368). +- bpftool: Update btf_dump__new() and perf_buffer__new_raw() + calls (jsc#PED-1368). +- tools/runqslower: Update perf_buffer__new() calls + (jsc#PED-1368). +- selftests/bpf: Update btf_dump__new() uses to v1.0+ variant + (jsc#PED-1368). +- selftests/bpf: Migrate all deprecated perf_buffer uses + (jsc#PED-1368). +- libbpf: Make perf_buffer__new() use OPTS-based interface + (jsc#PED-1368). +- libbpf: Ensure btf_dump__new() and btf_dump_opts are + future-proof (jsc#PED-1368). +- libbpf: Turn btf_dedup_opts into OPTS-based struct + (jsc#PED-1368). +- selftests/bpf: Minor cleanups and normalization of Makefile + (jsc#PED-1368). +- bpftool: Normalize compile rules to specify output file last + (jsc#PED-1368). +- selftests/bpf: Fix bpf_prog_test_load() logic to pass extra + log level (jsc#PED-1368). +- libbpf: Add ability to get/set per-program load flags + (jsc#PED-1368). +- selftests/bpf: Add tests for accessing ingress_ifindex in + bpf_sk_lookup (jsc#PED-1368). +- bpf: Add ingress_ifindex to bpf_sk_lookup (jsc#PED-1368). +- bpftool: Fix SPDX tag for Makefiles and .gitignore + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-inclusion-of-utilities.mak-from-Makef.patch +- libbpf: Compile using -std=gnu89 (jsc#PED-1368). +- selftests/bpf: Add exception handling selftests for tp_bpf + program (jsc#PED-1368). +- selftests/bpf: Add tests for bpf_find_vma (jsc#PED-1368). +- bpf: Introduce helper bpf_find_vma (jsc#PED-1368). +- selftests/bpf: Fix bpf_object leak in skb_ctx selftest + (jsc#PED-1368). +- selftests/bpf: Destroy XDP link correctly (jsc#PED-1368). +- selftests/bpf: Avoid duplicate btf__parse() call (jsc#PED-1368). +- selftests/bpf: Clean up btf and btf_dump in dump_datasec test + (jsc#PED-1368). +- selftests/bpf: Free inner strings index in btf selftest + (jsc#PED-1368). +- selftests/bpf: Free per-cpu values array in bpf_iter selftest + (jsc#PED-1368). +- selftests/bpf: Fix memory leaks in btf_type_c_dump() helper + (jsc#PED-1368). +- selftests/bpf: Pass sanitizer flags to linker through LDFLAGS + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_test_load_program() helper calls + (jsc#PED-1368). +- selftests/bpf: Use explicit bpf_prog_test_load() calls + everywhere (jsc#PED-1368). +- selftests/bpf: Merge test_stub.c into testing_helpers.c + (jsc#PED-1368). +- selftests/bpf: Convert legacy prog load APIs to bpf_prog_load() + (jsc#PED-1368). +- selftests/bpf: Fix non-strict SEC() program sections + (jsc#PED-1368). +- libbpf: Remove deprecation attribute from struct + bpf_prog_prep_result (jsc#PED-1368). +- bpftool: Stop using deprecated bpf_load_program() + (jsc#PED-1368). +- libbpf: Stop using to-be-deprecated APIs (jsc#PED-1368). +- libbpf: Remove internal use of deprecated bpf_prog_load() + variants (jsc#PED-1368). +- libbpf: Unify low-level BPF_PROG_LOAD APIs into bpf_prog_load() + (jsc#PED-1368). +- libbpf: Pass number of prog load attempts explicitly + (jsc#PED-1368). +- libbpf: Rename DECLARE_LIBBPF_OPTS into LIBBPF_OPTS + (jsc#PED-1368). +- libbpf: Fix non-C89 loop variable declaration in gen_loader.c + (jsc#PED-1368). +- libbpf: Deprecate bpf_program__load() API (jsc#PED-1368). +- libbpf: Improve ELF relo sanitization (jsc#PED-1368). +- libbpf: Fix section counting logic (jsc#PED-1368). +- libbpf: Validate that .BTF and .BTF.ext sections contain data + (jsc#PED-1368). +- libbpf: Improve sanity checking during BTF fix up + (jsc#PED-1368). +- libbpf: Detect corrupted ELF symbols section (jsc#PED-1368). +- bpftool: Use bpf_obj_get_info_by_fd directly (jsc#PED-1368). +- bpftool: Migrate -1 err checks of libbpf fn calls + (jsc#PED-1368). +- bpf: Document BPF licensing (jsc#PED-1368). +- commit d7e0919 + +- x86/microcode/AMD: Apply the patch early on every logical thread + (bsc#1205264). +- commit 6805cb3 + +- x86/uaccess: Implement macros for CMPXCHG on user addresses + (git-fixes). +- commit 680ab7c + +- Kconfig: Add option for asm goto w/ tied outputs to workaround + clang-13 bug (git-fixes). +- Refresh config. +- commit 7888244 + +- KVM: x86/pmu: Fix and isolate TSX-specific performance event + logic (git-fixes). +- commit e13feb1 + +- kABI: Fix kABI after "KVM: x86/pmu: Use different raw event + masks for AMD and Intel" (git-fixes). +- commit d086901 + +- KVM: x86/pmu: Use different raw event masks for AMD and Intel + (git-fixes). +- commit fd5bd7c + +- xen/gntdev: Accommodate VMA splitting (git-fixes). +- commit 0745691 + +- KVM: x86/mmu: WARN if old _or_ new SPTE is REMOVED in non-atomic + path (git-fixes). +- commit bc980a8 + +- KVM: x86/mmu: Fix wrong/misleading comments in TDP MMU fast zap + (git-fixes). +- commit d3e6160 + +- blacklist.conf: add fcb732d8f8cf ("KVM: x86/xen: Fix runstate + updates to be atomic when preempting vCPU") +- commit d42ecb5 + +- blacklist.conf: add 55749769fe60 ("KVM: x86: Fix wall clock writes + in Xen shared_info not to mark page dirty") +- commit 08e6ef4 + +- KVM: x86: Mask off reserved bits in CPUID.80000001H (git-fixes). +- commit a7fc31c + +- nvdimm/region: Delete nd_blk_region infrastructure + (jsc#PED-1689, jsc#PED-1690). +- ACPI: NFIT: Remove block aperture support (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete nd_namespace_blk (jsc#PED-1689, + jsc#PED-1690). +- nvdimm/namespace: Delete blk namespace consideration in shared + paths (jsc#PED-1689, jsc#PED-1690). +- nvdimm/blk: Delete the block-aperture window driver + (jsc#PED-1689, jsc#PED-1690). +- nvdimm/region: Fix default alignment for small regions + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Add uuid helpers (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce label setter helpers (jsc#PED-1689, + jsc#PED-1690). +- libnvdimm/labels: Add isetcookie validation helper + (jsc#PED-1689, jsc#PED-1690). +- libnvdimm/labels: Introduce getters for namespace label fields + (jsc#PED-1689, jsc#PED-1690). +- commit f3a7636 + +- KVM: x86: emulator: update the emulation mode after CR0 write + (git-fixes). +- commit f0c4a2c + +- KVM: x86: emulator: update the emulation mode after rsm + (git-fixes). +- commit debb42a + +- KVM: x86: emulator: introduce emulator_recalc_and_set_mode + (git-fixes). +- commit a9da797 + +- blacklist.conf: add xsk entry that was reverted +- commit 8c1c3d4 + +- KVM: x86: emulator: em_sysexit should update ctxt->mode + (git-fixes). +- commit e252f98 + +- KVM: VMX: fully disable SGX if SECONDARY_EXEC_ENCLS_EXITING + unavailable (git-fixes). +- commit f452678 + +- KVM: x86: Mask off reserved bits in CPUID.8000001AH (git-fixes). +- commit c7494f8 + +- KVM: x86: Mask off reserved bits in CPUID.80000008H (git-fixes). +- commit b042017 + +- KVM: x86: Mask off reserved bits in CPUID.80000006H (git-fixes). +- commit ce5ff67 + +- KVM: VMX: Drop bits 31:16 when shoving exception error code + into VMCS (git-fixes). +- commit e0caade + +- Update patches.suse/kabi-arm64-reserve-space-in-cpu_hwcaps-and-cpu_hwcap.patch + Patch (44b3834b2eed5 "arm64: errata: Remove AES hwcap for COMPAT tasks") added + new workaround identifier. Remove one placeholder to keep kABI intact. +- commit e23b992 + +- xsk: Initialise xskb free_list_node (jsc#PED-1368). +- selftests/bpf: Fix OOB write in test_verifier (jsc#PED-1368). +- bpf: Add selftests to cover packet access corner cases + (jsc#PED-1368). +- bpf: Fix the off-by-two error in range markings (jsc#PED-1368). +- tools/resolve_btfids: Skip unresolved symbol warning for empty + BTF sets (jsc#PED-1368). +- bpf: Fix bpf_check_mod_kfunc_call for built-in modules + (jsc#PED-1368). +- bpf: Make CONFIG_DEBUG_INFO_BTF depend upon CONFIG_BPF_SYSCALL + (jsc#PED-1368). +- bpf, sockmap: Re-evaluate proto ops when psock is removed from + sockmap (jsc#PED-1368). +- bpf, sockmap: Attach map progs to psock early for feature probes + (jsc#PED-1368). +- selftests/bpf: Add tests for restricted helpers (jsc#PED-1368). +- bpf: Forbid bpf_ktime_get_coarse_ns and bpf_timer_* in tracing + progs (jsc#PED-1368). +- libbpf: Perform map fd cleanup for gen_loader in case of error + (jsc#PED-1368). +- tools/runqslower: Fix cross-build (jsc#PED-1368). +- bpf: Fix inner map state pruning regression (jsc#PED-1368). +- bpf, sockmap: Use stricter sk state checks in sk_lookup_assign + (jsc#PED-1368). +- bpf: selftest: Trigger a DCE on the whole subprog + (jsc#PED-1368). +- riscv, bpf: Fix RV32 broken build, and silence RV64 warning + (jsc#PED-1368). +- bpftool: Install libbpf headers for the bootstrap version, + too (jsc#PED-1368). +- bpf: Do not reject when the stack read size is different from + the tracked scalar size (jsc#PED-1368). +- selftests/bpf: Make netcnt selftests serial to avoid spurious + failures (jsc#PED-1368). +- selftests/bpf: Convert test_bpffs to ASSERT macros + (jsc#PED-1368). +- libfs: Support RENAME_EXCHANGE in simple_rename() + (jsc#PED-1368). +- libfs: Move shmem_exchange to simple_rename_exchange + (jsc#PED-1368). +- scripts: documentation-file-ref-check: fix bpf selftests path + (jsc#PED-1368). +- libbpf: Deprecate AF_XDP support (jsc#PED-1368). +- selftests/bpf: Add a testcase for 64-bit bounds propagation + issue (jsc#PED-1368). +- bpf: Add missing map_delete_elem method to bloom filter map + (jsc#PED-1368). +- selftests/bpf: Add bloom map success test for userspace calls + (jsc#PED-1368). +- bpf: Add alignment padding for "map_extra" + consolidate holes + (jsc#PED-1368). +- Refresh patches.suse/kABI-padding-for-bpf.patch +- bpf: Bloom filter map naming fixups (jsc#PED-1368). +- selftests/bpf: Add test cases for struct_ops prog + (jsc#PED-1368). +- bpf: Add dummy BPF STRUCT_OPS for test purpose (jsc#PED-1368). +- bpf: Factor out helpers for ctx access checking (jsc#PED-1368). +- bpf: Factor out a helper to prepare trampoline for struct_ops + prog (jsc#PED-1368). +- riscv, libbpf: Add RISC-V (RV64) support to bpf_tracing.h + (jsc#PED-1368). +- tools, build: Add RISC-V to HOSTARCH parsing (jsc#PED-1368). +- riscv, bpf: Increase the maximum number of iterations + (jsc#PED-1368). +- selftests, bpf: Add one test for sockmap with strparser + (jsc#PED-1368). +- selftests, bpf: Fix test_txmsg_ingress_parser error + (jsc#PED-1368). +- selftests/bpf: Add weak/typeless ksym test for light skeleton + (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- libbpf: Use O_CLOEXEC uniformly when opening fds (jsc#PED-1368). +- libbpf: Ensure that BPF syscall fds are never 0, 1, or 2 + (jsc#PED-1368). +- libbpf: Add weak ksym support to gen_loader (jsc#PED-1368). +- libbpf: Add typeless ksym support to gen_loader (jsc#PED-1368). +- bpf: Add bpf_kallsyms_lookup_name helper (jsc#PED-1368). +- bpf/benchs: Add benchmarks for comparing hashmap lookups w/ + vs. w/out bloom filter (jsc#PED-1368). +- bpf/benchs: Add benchmark tests for bloom filter throughput + + false positive (jsc#PED-1368). +- selftests/bpf: Add bloom filter map test cases (jsc#PED-1368). +- libbpf: Add "map_extra" as a per-map-type extra flag + (jsc#PED-1368). +- bpf: Add bloom filter map implementation (jsc#PED-1368). +- riscv, bpf: Add BPF exception tables (jsc#PED-1368). +- selftests/bpf: Adding a namespace reset for tc_redirect + (jsc#PED-1368). +- selftests/bpf: Fix attach_probe in parallel mode (jsc#PED-1368). +- selfetests/bpf: Update vmtest.sh defaults (jsc#PED-1368). +- bpf: Use u64_stats_t in struct bpf_prog_stats (jsc#PED-1368). +- libbpf: Deprecate bpf_objects_list (jsc#PED-1368). +- selftests/bpf: Guess function end for test_get_branch_snapshot + (jsc#PED-1368). +- selftests/bpf: Skip all serial_test_get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- samples: seccomp: Use __BYTE_ORDER__ (jsc#PED-1368). +- selftests/bpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Use __BYTE_ORDER__ (jsc#PED-1368). +- libbpf: Deprecate ambiguously-named bpf_program__size() API + (jsc#PED-1368). +- libbpf: Deprecate multi-instance bpf_program APIs + (jsc#PED-1368). +- libbpf: Add ability to fetch bpf_program's underlying + instructions (jsc#PED-1368). +- libbpf: Fix off-by-one bug in bpf_core_apply_relo() + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for PIDs/names references + (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for programs/maps in BTF + listing (jsc#PED-1368). +- bpftool: Switch to libbpf's hashmap for pinned paths of BPF + objects (jsc#PED-1368). +- bpftool: Do not expose and init hash maps for pinned path in + main.c (jsc#PED-1368). +- bpftool: Remove Makefile dep. on $(LIBBPF) for + $(LIBBPF_INTERNAL_HDRS) (jsc#PED-1368). +- selftests/bpf: Split out bpf_verif_scale selftests into multiple + tests (jsc#PED-1368). +- selftests/bpf: Mark tc_redirect selftest as serial + (jsc#PED-1368). +- selftests/bpf: Support multiple tests per file (jsc#PED-1368). +- selftests/bpf: Normalize selftest entry points (jsc#PED-1368). +- docs/bpf: Update documentation for BTF_KIND_DECL_TAG typedef + support (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef example in tag.c + (jsc#PED-1368). +- selftests/bpf: Test deduplication for BTF_KIND_DECL_TAG typedef + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_DECL_TAG typedef unit tests + (jsc#PED-1368). +- bpf: Add BTF_KIND_DECL_TAG typedef support (jsc#PED-1368). +- selftests/bpf: Fix flow dissector tests (jsc#PED-1368). +- libbpf: Use func name when pinning programs with + LIBBPF_STRICT_SEC_NAME (jsc#PED-1368). +- bpf, tests: Add more LD_IMM64 tests (jsc#PED-1368). +- libbpf: Add legacy uprobe attaching support (jsc#PED-1368). +- libbpf: Refactor and simplify legacy kprobe code (jsc#PED-1368). +- selftests/bpf: Adopt attach_probe selftest to work on old + kernels (jsc#PED-1368). +- libbpf: Fix memory leak in legacy kprobe attach logic + (jsc#PED-1368). +- commit f05c9f9 + +- arm64: errata: Remove AES hwcap for COMPAT tasks (git-fixes) + Enable CONFIG_ARM64_ERRATUM_1742098 in arm64/default +- commit fbe1536 + +- arm64: Fix bit-shifting UB in the MIDR_CPU_MODEL() macro (git-fixes) +- commit c70ddd5 + +- arm64: fix rodata=full again (git-fixes) +- commit 62260a8 + +- selftests/bpf: Switch to new btf__type_cnt/btf__raw_data APIs + (jsc#PED-1368). +- bpftool: Switch to new btf__type_cnt API (jsc#PED-1368). +- tools/resolve_btfids: Switch to new btf__type_cnt API + (jsc#PED-1368). +- perf bpf: Switch to new btf__raw_data API (jsc#PED-1368). +- libbpf: Add btf__type_cnt() and btf__raw_data() APIs + (jsc#PED-1368). +- selftests/bpf: Make perf_buffer selftests work on 4.9 kernel + again (jsc#PED-1368). +- libbpf: Fix the use of aligned attribute (jsc#PED-1368). +- selftests/bpf: Switch to ".bss"/".rodata"/".data" lookups for + internal maps (jsc#PED-1368). +- libbpf: Simplify look up by name of internal maps + (jsc#PED-1368). +- selftests/bpf: Demonstrate use of custom .rodata/.data sections + (jsc#PED-1368). +- libbpf: Support multiple .rodata.* and .data.* BPF maps + (jsc#PED-1368). +- bpftool: Improve skeleton generation for data maps without + DATASEC type (jsc#PED-1368). +- bpftool: Support multiple .rodata/.data internal maps in + skeleton (jsc#PED-1368). +- libbpf: Remove assumptions about uniqueness of + .rodata/.data/.bss maps (jsc#PED-1368). +- libbpf: Use Elf64-specific types explicitly for dealing with + ELF (jsc#PED-1368). +- libbpf: Extract ELF processing state into separate struct + (jsc#PED-1368). +- libbpf: Deprecate btf__finalize_data() and move it into libbpf.c + (jsc#PED-1368). +- selftests/bpf: Use nanosleep tracepoint in perf buffer test + (jsc#PED-1368). +- selftests/bpf: Fix possible/online index mismatch in perf_buffer + test (jsc#PED-1368). +- selftests/bpf: Add verif_stats test (jsc#PED-1368). +- bpf: Add verified_insns to bpf_prog_info and fdinfo + (jsc#PED-1368). +- libbpf: Fix ptr_is_aligned() usages (jsc#PED-1368). +- selftests/bpf: Test bpf_skc_to_unix_sock() helper + (jsc#PED-1368). +- bpf: Add bpf_skc_to_unix_sock() helper (jsc#PED-1368). +- samples: bpf: Suppress readelf stderr when probing for BTF + support (jsc#PED-1368). +- net: bpf: Switch over to memdup_user() (jsc#PED-1368). +- libbpf: Fix dumping non-aligned __int128 (jsc#PED-1368). +- libbpf: Fix dumping big-endian bitfields (jsc#PED-1368). +- selftests/bpf: Use cpu_number only on arches that have it + (jsc#PED-1368). +- bpf/preload: Clean up .gitignore and "clean-files" target + (jsc#PED-1368). +- bpf: Silence Coverity warning for find_kfunc_desc_btf + (jsc#PED-1368). +- bpftool: Turn check on zlib from a phony target into a + conditional error (jsc#PED-1368). +- bpftool: Do not FORCE-build libbpf (jsc#PED-1368). +- selftests/bpf: Switch sk_lookup selftests to strict + SEC("sk_lookup") use (jsc#PED-1368). +- libbpf: Add opt-in strict BPF program section name handling + logic (jsc#PED-1368). +- libbpf: Complete SEC() table unification for + BPF_APROG_SEC/BPF_EAPROG_SEC (jsc#PED-1368). +- libbpf: Refactor ELF section handler definitions (jsc#PED-1368). +- libbpf: Reduce reliance of attach_fns on sec_def internals + (jsc#PED-1368). +- libbpf: Refactor internal sec_def handling to enable + pluggability (jsc#PED-1368). +- Refresh patches.suse/libbpf-Support-kernel-module-function-calls.patch +- selftests/bpf: Normalize all the rest SEC() uses (jsc#PED-1368). +- selftests/bpf: Switch SEC("classifier*") usage to a strict + SEC("tc") (jsc#PED-1368). +- commit 6e3d638 + +- bpftool: Fix install for libbpf's internal header(s) + (jsc#PED-1368). +- libbpf: Remove Makefile warnings on out-of-sync + netlink.h/if_link.h (jsc#PED-1368). +- bpf: Rename BTF_KIND_TAG to BTF_KIND_DECL_TAG (jsc#PED-1368). +- selfetest/bpf: Make some tests serial (jsc#PED-1368). +- selftests/bpf: Fix pid check in fexit_sleep test (jsc#PED-1368). +- selftests/bpf: Adding pid filtering for atomics test + (jsc#PED-1368). +- selftests/bpf: Make cgroup_v1v2 use its own port (jsc#PED-1368). +- selftests/bpf: Fix race condition in enable_stats + (jsc#PED-1368). +- selftests/bpf: Add per worker cgroup suffix (jsc#PED-1368). +- selftests/bpf: Allow some tests to be executed in sequence + (jsc#PED-1368). +- selftests/bpf: Add parallelism to test_progs (jsc#PED-1368). +- bpf: Support writable context for bare tracepoint + (jsc#PED-1368). +- bpftool: Add install-bin target to install binary only + (jsc#PED-1368). +- selftests/bpf: Better clean up for runqslower in + test_bpftool_build.sh (jsc#PED-1368). +- samples/bpf: Do not FORCE-recompile libbpf (jsc#PED-1368). +- samples/bpf: Install libbpf headers when building + (jsc#PED-1368). +- samples/bpf: Update .gitignore (jsc#PED-1368). +- bpf: iterators: Install libbpf headers when building + (jsc#PED-1368). +- bpf: preload: Install libbpf headers when building + (jsc#PED-1368). +- tools/runqslower: Install libbpf headers when building + (jsc#PED-1368). +- tools/resolve_btfids: Install libbpf headers when building + (jsc#PED-1368). +- bpftool: Install libbpf headers instead of including the dir + (jsc#PED-1368). +- Refresh patches.suse/bpftool-Remove-useless-include-to-perf-sys.h-from-ma.patch +- libbpf: Skip re-installing headers file if source is older + than target (jsc#PED-1368). +- selftests/bpf: Remove SEC("version") from test progs + (jsc#PED-1368). +- selftests/bpf: Skip the second half of get_branch_snapshot in vm + (jsc#PED-1368). +- selftests/bpf: Switch to new bpf_object__next_{map,program} + APIs (jsc#PED-1368). +- libbpf: Deprecate bpf_{map,program}__{prev,next} APIs since v0.7 + (jsc#PED-1368). +- libbpf: Add API documentation convention guidelines + (jsc#PED-1368). +- bpf: Use $(pound) instead of \# in Makefiles (jsc#PED-1368). +- selftests/bpf: Test new btf__add_btf() API (jsc#PED-1368). +- selftests/bpf: Refactor btf_write selftest to reuse BTF + generation logic (jsc#PED-1368). +- libbpf: Add API that copies all BTF types from one BTF object + to another (jsc#PED-1368). +- bpf: Avoid retpoline for bpf_for_each_map_elem (jsc#PED-1368). +- bpf: selftests: Add selftests for module kfunc support + (jsc#PED-1368). +- libbpf: Update gen_loader to emit BTF_KIND_FUNC relocations + (jsc#PED-1368). +- libbpf: Resolve invalid weak kfunc calls with imm = 0, off = + 0 (jsc#PED-1368). +- libbpf: Support kernel module function calls (jsc#PED-1368). +- bpf: Enable TCP congestion control kfunc from modules + (jsc#PED-1368). +- tools: Allow specifying base BTF file in resolve_btfids + (jsc#PED-1368). +- bpf: btf: Introduce helpers for dynamic BTF set registration + (jsc#PED-1368). +- bpf: Be conservative while processing invalid kfunc calls + (jsc#PED-1368). +- bpf: Introduce BPF support for kernel module function calls + (jsc#PED-1368). +- Refresh patches.suse/bpf-Stop-caching-subprog-index-in-the-bpf_pseudo_fun.patch +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- selftests/bpf: Use BTF-defined key/value for map definitions + (jsc#PED-1368). +- libbpf: Support uniform BTF-defined key/value specification + across all BPF maps (jsc#PED-1368). +- bpf/tests: Add test of LDX_MEM with operand aliasing + (jsc#PED-1368). +- bpf/tests: Add test of ALU shifts with operand register aliasing + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC register + combinations (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU register combinations + (jsc#PED-1368). +- bpf/tests: Minor restructuring of ALU tests (jsc#PED-1368). +- bpf/tests: Add more tests for ALU and ATOMIC register clobbering + (jsc#PED-1368). +- bpf/tests: Add tests to check source register zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of BPF_ATOMIC magnitudes + (jsc#PED-1368). +- bpf/tests: Add zero-extension checks in BPF_ATOMIC tests + (jsc#PED-1368). +- bpf/tests: Add tests of BPF_LDX and BPF_STX with small sizes + (jsc#PED-1368). +- selftests/bpf: Use kselftest skip code for skipped tests + (jsc#PED-1368). +- libbpf: Properly ignore STT_SECTION symbols in legacy map + definitions (jsc#PED-1368). +- bpf: Do not invoke the XDP dispatcher for PROG_RUN with single + repeat (jsc#PED-1368). +- libbpf: Make gen_loader data aligned (jsc#PED-1368). +- bpf: selftests: Fix fd cleanup in get_branch_snapshot + (jsc#PED-1368). +- xsk: Fix clang build error in __xp_alloc (jsc#PED-1368). +- selftests/bpf: Fix probe_user test failure with clang build + kernel (jsc#PED-1368). +- bpf: Replace callers of BPF_CAST_CALL with proper function + typedef (jsc#PED-1368). +- bpf: Replace "want address" users of BPF_CAST_CALL with + BPF_CALL_IMM (jsc#PED-1368). +- selftests/bpf: Normalize XDP section names in selftests + (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-xdp_redirect_multi-Limit-the-tests-in-.patch +- libbpf: Add "tc" SEC_DEF which is a better name for "classifier" + (jsc#PED-1368). +- bpf/tests: Add tail call limit test with external function call + (jsc#PED-1368). +- bpf/tests: Fix error in tail call limit tests (jsc#PED-1368). +- bpf/tests: Add more BPF_END byte order conversion tests + (jsc#PED-1368). +- bpf/tests: Expand branch conversion JIT test (jsc#PED-1368). +- bpf/tests: Add JMP tests with degenerate conditional + (jsc#PED-1368). +- bpf/tests: Add JMP tests with small offsets (jsc#PED-1368). +- bpf/tests: Add test case flag for verifier zero-extension + (jsc#PED-1368). +- bpf/tests: Add exhaustive test of LD_IMM64 immediate magnitudes + (jsc#PED-1368). +- bpf/tests: Add staggered JMP and JMP32 tests (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of JMP operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU operand magnitudes + (jsc#PED-1368). +- bpf/tests: Add exhaustive tests of ALU shift values + (jsc#PED-1368). +- bpf/tests: Reduce memory footprint of test suite (jsc#PED-1368). +- bpf/tests: Allow different number of runs per test case + (jsc#PED-1368). +- libbpf: Ignore STT_SECTION symbols in 'maps' section + (jsc#PED-1368). +- bpf: selftest: Add verifier tests for <8-byte scalar spill + and refill (jsc#PED-1368). +- bpf: selftest: A bpf prog that has a 32bit scalar spill + (jsc#PED-1368). +- bpf: Support <8-byte scalar spill and refill (jsc#PED-1368). +- bpf: Check the other end of slot_type for STACK_SPILL + (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Clarify data_len param in bpf_snprintf and bpf_seq_printf + comments (jsc#PED-1368). +- selftests/bpf: Add trace_vprintk test prog (jsc#PED-1368). +- selftests/bpf: Migrate prog_tests/trace_printk CHECKs to ASSERTs + (jsc#PED-1368). +- bpftool: Only probe trace_vprintk feature in 'full' mode + (jsc#PED-1368). +- libbpf: Use static const fmt string in __bpf_printk + (jsc#PED-1368). +- libbpf: Modify bpf_printk to choose helper based on arg count + (jsc#PED-1368). +- bpf: Add bpf_trace_vprintk helper (jsc#PED-1368). +- selftests/bpf: Stop using bpf_program__load (jsc#PED-1368). +- bpf: Merge printk and seq_printf VARARG max macros + (jsc#PED-1368). +- bpf, tests: Add tail call test suite (jsc#PED-1368). +- bpf, tests: Add tests for BPF_CMPXCHG (jsc#PED-1368). +- bpf, tests: Add tests for atomic operations (jsc#PED-1368). +- bpf, tests: Add test for 32-bit context pointer argument passing + (jsc#PED-1368). +- bpf, tests: Add branch conversion JIT test (jsc#PED-1368). +- bpf, tests: Add word-order tests for load/store of double words + (jsc#PED-1368). +- bpf, tests: Add tests for ALU operations implemented with + function calls (jsc#PED-1368). +- bpf, tests: Add more ALU64 BPF_MUL tests (jsc#PED-1368). +- bpf, tests: Add more BPF_LSH/RSH/ARSH tests for ALU64 + (jsc#PED-1368). +- bpf, tests: Add more ALU32 tests for BPF_LSH/RSH/ARSH + (jsc#PED-1368). +- bpf, tests: Add more tests of ALU32 and ALU64 bitwise operations + (jsc#PED-1368). +- bpf, tests: Fix typos in test case descriptions (jsc#PED-1368). +- bpf, tests: Add BPF_MOV tests for zero and sign extension + (jsc#PED-1368). +- bpf, tests: Add BPF_JMP32 test cases (jsc#PED-1368). +- commit da02160 + +- selftests: xsk: Add frame_headroom test (jsc#PED-1368). +- selftests: xsk: Change interleaving of packets in unaligned mode + (jsc#PED-1368). +- selftests: xsk: Add single packet test (jsc#PED-1368). +- selftests: xsk: Introduce pacing of traffic (jsc#PED-1368). +- selftests: xsk: Fix socket creation retry (jsc#PED-1368). +- selftests: xsk: Put the same buffer only once in the fill ring + (jsc#PED-1368). +- selftests: xsk: Fix missing initialization (jsc#PED-1368). +- xsk: Get rid of unused entry in struct xdp_buff_xsk + (jsc#PED-1368). +- selftests/bpf: Fix a few compiler warnings (jsc#PED-1368). +- libbpf: Constify all high-level program attach APIs + (jsc#PED-1368). +- libbpf: Schedule open_opts.attach_prog_fd deprecation since v0.7 + (jsc#PED-1368). +- selftests/bpf: Switch fexit_bpf2bpf selftest to + set_attach_target() API (jsc#PED-1368). +- libbpf: Allow skipping attach_func_name in + bpf_program__set_attach_target() (jsc#PED-1368). +- libbpf: Deprecated bpf_object_open_opts.relaxed_core_relocs + (jsc#PED-1368). +- selftests/bpf: Stop using relaxed_core_relocs which has no + effect (jsc#PED-1368). +- libbpf: Use pre-setup sec_def in libbpf_find_attach_btf_id() + (jsc#PED-1368). +- bpf: Update bpf_get_smp_processor_id() documentation + (jsc#PED-1368). +- libbpf: Add sphinx code documentation comments (jsc#PED-1368). +- selftests/bpf: Skip btf_tag test if btf_tag attribute not + supported (jsc#PED-1368). +- docs/bpf: Add documentation for BTF_KIND_TAG (jsc#PED-1368). +- selftests/bpf: Add a test with a bpf program with btf_tag + attributes (jsc#PED-1368). +- selftests/bpf: Test BTF_KIND_TAG for deduplication + (jsc#PED-1368). +- selftests/bpf: Add BTF_KIND_TAG unit tests (jsc#PED-1368). +- selftests/bpf: Change NAME_NTH/IS_NAME_NTH for BTF_KIND_TAG + format (jsc#PED-1368). +- selftests/bpf: Test libbpf API function btf__add_tag() + (jsc#PED-1368). +- bpftool: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Add support for BTF_KIND_TAG (jsc#PED-1368). +- libbpf: Rename btf_{hash,equal}_int to btf_{hash,equal}_int_tag + (jsc#PED-1368). +- bpf: Support for new btf kind BTF_KIND_TAG (jsc#PED-1368). +- btf: Change BTF_KIND_* macros to enums (jsc#PED-1368). +- commit 3c45813 + +- selftests/bpf: Fix .gitignore to not ignore test_progs.c + (jsc#PED-1368). +- bpf,x64 Emit IMUL instead of MUL for x86-64 (jsc#PED-1368). +- libbpf: Minimize explicit iterator of section definition array + (jsc#PED-1368). +- libbpf: Simplify BPF program auto-attach code (jsc#PED-1368). +- libbpf: Ensure BPF prog types are set before relocations + (jsc#PED-1368). +- selftests/bpf: Update selftests to always provide "struct_ops" + SEC (jsc#PED-1368). +- libbpf: Introduce legacy kprobe events support (jsc#PED-1368). +- libbpf: Make libbpf_version.h non-auto-generated (jsc#PED-1368). +- bpf, selftests: Replicate tailcall limit test for indirect + call case (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_branch_snapshot + (jsc#PED-1368). +- bpf: Introduce helper bpf_get_branch_snapshot (jsc#PED-1368). +- perf: Enable branch record for software events (jsc#PED-1368). +- Refresh patches.suse/ACPI-Add-perf-low-power-callback.patch +- selftests/bpf: Test new __sk_buff field hwtstamp (jsc#PED-1368). +- bpf: Add hardware timestamp field to __sk_buff (jsc#PED-1368). +- commit 079b8cc + +- selftests: xsk: Add tests for 2K frame size (jsc#PED-1368). +- selftests: xsk: Add tests for invalid xsk descriptors + (jsc#PED-1368). +- selftests: xsk: Eliminate test specific if-statement in test + runner (jsc#PED-1368). +- selftests: xsk: Add test for unaligned mode (jsc#PED-1368). +- selftests: xsk: Introduce replacing the default packet stream + (jsc#PED-1368). +- selftests: xsk: Allow for invalid packets (jsc#PED-1368). +- selftests: xsk: Eliminate MAX_SOCKS define (jsc#PED-1368). +- selftests: xsx: Make pthreads local scope (jsc#PED-1368). +- selftests: xsk: Make xdp_flags and bind_flags local + (jsc#PED-1368). +- selftests: xsk: Specify number of sockets to create + (jsc#PED-1368). +- selftests: xsk: Replace second_step global variable + (jsc#PED-1368). +- selftests: xsk: Introduce rx_on and tx_on in ifobject + (jsc#PED-1368). +- selftests: xsk: Add use_poll to ifobject (jsc#PED-1368). +- selftests: xsx: Introduce test name in test spec (jsc#PED-1368). +- selftests: xsk: Make frame_size configurable (jsc#PED-1368). +- selftests: xsk: Move rxqsize into xsk_socket_info + (jsc#PED-1368). +- selftests: xsk: Move num_frames and frame_headroom to + xsk_umem_info (jsc#PED-1368). +- selftests: xsk: Introduce test specifications (jsc#PED-1368). +- selftests: xsk: Introduce type for thread function + (jsc#PED-1368). +- selftests: xsk: Simplify xsk and umem arrays (jsc#PED-1368). +- libbpf: Add LIBBPF_DEPRECATED_SINCE macro for scheduling API + deprecations (jsc#PED-1368). +- libbpf: Fix build with latest gcc/binutils with LTO + (jsc#PED-1368). +- selftests/bpf: Add checks for X__elf_bytes() skeleton helper + (jsc#PED-1368). +- bpftool: Provide a helper method for accessing skeleton's + embedded ELF data (jsc#PED-1368). +- libbpf: Change bpf_object_skeleton data field to const pointer + (jsc#PED-1368). +- bpf: Permit ingress_ifindex in bpf_prog_test_run_xattr + (jsc#PED-1368). +- commit db25468 + +- kabi: sk_buff.scm_io_uring (bsc#1204228 CVE-2022-2602). +- commit 9a9bd27 + +- scsi: scsi_transport_sas: Fix error handling in sas_phy_add() + (git-fixes). +- scsi: megaraid_sas: Correct value passed to scsi_device_lookup() + (git-fixes). +- scsi: qedf: Populate sysfs attributes for vport (git-fixes). +- scsi: mpt3sas: Fix return value check of dma_get_required_mask() + (git-fixes). +- commit 71fe2f3 + +- intel_idle: make SPR C1 and C1E be independent (jsc#PED-1936). +- commit 6f9a5d3 + +- cpuidle: intel_idle: Drop redundant backslash at line end (jsc#PED-1936). +- commit 593da52 + +- cpufreq: intel_pstate: Support Sapphire Rapids OOB mode (jsc#PED-849). +- commit 4bf905f + +- cpufreq: intel_pstate: Handle no_turbo in frequency invariance (jsc#PED-849). +- commit 41e314e + +- intel_idle: Fix SPR C6 optimization (jsc#PED-824 jsc#PED-1936). +- commit 29ea7f2 + +- intel_idle: Fix the 'preferred_cstates' module parameter (jsc#PED-824 jsc#PED-1936). +- commit 07146fb + +- intel_idle: Add AlderLake support (jsc#PED-824). +- commit 6094f58 + +- panic, kexec: make __crash_kexec() NMI safe (git-fixes). +- kexec: turn all kexec_mutex acquisitions into trylocks + (git-fixes). +- commit 1a14cb1 + +- x86/insn-eval: Handle insn_get_opcode() failure (jsc#PED-342). +- commit 94de1a1 + +- s390/pai: Add support for PAI Extension 1 NNPA counters + (jsc#PED-1973). +- commit a366504 + +- s390: block/xpram include (bsc#1205381). +- commit ad01f4b + +- KVM: VMX: clear vmx_x86_ops.sync_pir_to_irr if APICv is disabled + (bsc#1205007). +- commit a0ddd6a + +- Update config files. +- commit 6867f80 + +- io_uring/af_unix: defer registered files gc to io_uring release + (bsc#1204228 CVE-2022-2602). +- commit 52299ff + +- scsi: aacraid: Fix undefined behavior due to shift overflowing + the constant (jsc#PED-1560). +- scsi: aacraid: Clean up some inconsistent indenting + (jsc#PED-1560). +- scsi: aacraid: Move the SCSI pointer to private command data + (jsc#PED-1560). +- commit 919bd0a + +- block: mark __bio_try_merge_page static (jsc#PED-1183). +- iomap: simplify iomap_add_to_ioend (jsc#PED-1183). +- iomap: simplify iomap_readpage_actor (jsc#PED-1183). +- commit 49fac04 + +- block: improve batched tag allocation (jsc#PED-1183). +- sbitmap: add __sbitmap_queue_get_batch() (jsc#PED-1183). +- blk-mq: optimise *end_request non-stat path (jsc#PED-1183). +- block: mark bio_truncate static (jsc#PED-1183). +- block: move bio_get_{first,last}_bvec out of bio.h + (jsc#PED-1183). +- block: move bio_full out of bio.h (jsc#PED-1183). +- block: fold bio_cur_bytes into blk_rq_cur_bytes (jsc#PED-1183). +- block: move bio_mergeable out of bio.h (jsc#PED-1183). +- block: don't include in + (jsc#PED-1183). +- block: remove BIO_BUG_ON (jsc#PED-1183). +- blk-mq: inline hot part of __blk_mq_sched_restart + (jsc#PED-1183). +- commit bda310c + +- block: inline hot paths of blk_account_io_*() (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 190f0ed + +- block: merge block_ioctl into blkdev_ioctl (jsc#PED-1183). +- block: move the *blkdev_ioctl declarations out of blkdev.h + (jsc#PED-1183). +- block: unexport blkdev_ioctl (jsc#PED-1183). +- block: don't dereference request after flush insertion + (jsc#PED-1183). +- blk-mq: cleanup blk_mq_submit_bio (jsc#PED-1183). +- blk-mq: cleanup and rename __blk_mq_alloc_request + (jsc#PED-1183). +- block: pre-allocate requests if plug is started and is a batch + (jsc#PED-1183). +- commit d1bcd5e + +- blk-mq: Change shared sbitmap naming to shared tags + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 9042063 + +- blk-mq: Stop using pointers for blk_mq_tags bitmap tags + (jsc#PED-1183). +- Refresh + patches.suse/bfq-Limit-number-of-requests-consumed-by-each-cgroup.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 0b26e0b + +- blk-mq: Use shared tags for shared sbitmap support + (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- Refresh + patches.suse/blk-mq-fix-tag_get-wait-task-can-t-be-awakened.patch. +- commit 439e1ef + +- blk-mq: Refactor and rename + blk_mq_free_map_and_{requests->rqs}() (jsc#PED-1183). +- Refresh + patches.suse/blk-mq-don-t-free-tags-if-the-tag_set-is-used-by-oth.patch. +- commit 258a969 + +- block: move struct request to blk-mq.h (jsc#PED-1183). +- Refresh + patches.suse/block-Add-a-helper-to-validate-the-block-size.patch. +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/block-move-the-SECTOR_SIZE-related-definitions-to-bl.patch. +- commit 8c609f9 + +- Update config files: enable CONFIG_NET_SOCK_MSG in s390x-zfcpdump (jsc#PED-1368) +- commit 47cc0bc + +- fuse: add file_modified() to fallocate (bsc#1205332). +- fuse: fix readdir cache race (bsc#1205331). +- commit 75f741e + +- block/mq-deadline: Prioritize high-priority requests + (jsc#PED-1183). +- Refresh + patches.suse/block-fix-async_depth-sysfs-interface-for-mq-deadlin.patch. +- commit f999f8f + +- net: phy: mscc: macsec: clear encryption keys when freeing a + flow (git-fixes). +- macsec: clear encryption keys from the stack after setting up + offload (git-fixes). +- macsec: fix detection of RXSCs when toggling offloading + (git-fixes). +- macsec: fix secy->n_rx_sc accounting (git-fixes). +- macsec: delete new rxsc when offload fails (git-fixes). +- wifi: cfg80211: fix memory leak in query_regdb_file() + (git-fixes). +- wifi: cfg80211: silence a sparse RCU warning (git-fixes). +- soundwire: qcom: check for outanding writes before doing a read + (git-fixes). +- soundwire: qcom: reinit broadcast completion (git-fixes). +- phy: ralink: mt7621-pci: add sentinel to quirks table + (git-fixes). +- phy: stm32: fix an error code in probe (git-fixes). +- mtd: parsers: bcm47xxpart: Fix halfblock reads (git-fixes). +- media: v4l: subdev: Fail graciously when getting try data for + NULL state (git-fixes). +- media: meson: vdec: fix possible refcount leak in vdec_probe() + (git-fixes). +- media: dvb-frontends/drxk: initialize err to 0 (git-fixes). +- media: cros-ec-cec: limit msg.len to CEC_MAX_MSG_SIZE + (git-fixes). +- media: s5p_cec: limit msg.len to CEC_MAX_MSG_SIZE (git-fixes). +- media: rkisp1: Zero v4l2_subdev_format fields in when validating + links (git-fixes). +- media: rkisp1: Use correct macro for gradient registers + (git-fixes). +- media: rkisp1: Initialize color space on resizer sink and + source pads (git-fixes). +- media: rkisp1: Don't pass the quantization to + rkisp1_csm_config() (git-fixes). +- mtd: parsers: bcm47xxpart: print correct offset on read error + (git-fixes). +- video/fbdev/stifb: Implement the stifb_fillrect() function + (git-fixes). +- commit 5883e57 + +- block: move the SECTOR_SIZE related definitions to blk_types.h + (jsc#PED-1183). +- commit 631102f + +- can: j1939: j1939_send_one(): fix missing CAN header + initialization (git-fixes). +- can: af_can: fix NULL pointer dereference in can_rx_register() + (git-fixes). +- hamradio: fix issue of dev reference count leakage in + bpq_device_event() (git-fixes). +- efi: random: Use 'ACPI reclaim' memory for random seed + (git-fixes). +- efi: random: reduce seed size to 32 bytes (git-fixes). +- drm/i915/sdvo: Setup DDC fully before output init (git-fixes). +- drm/i915/sdvo: Filter out invalid outputs more sensibly + (git-fixes). +- drm/rockchip: dsi: Force synchronous probe (git-fixes). +- Bluetooth: L2CAP: Fix attempting to access uninitialized memory + (git-fixes). +- Bluetooth: L2CAP: Fix accepting connection request for invalid + SPSM (git-fixes). +- drm/msm/hdmi: fix IRQ lifetime (git-fixes). +- i2c: xiic: Add platform module alias (git-fixes). +- ACPI: APEI: Fix integer overflow in ghes_estatus_pool_init() + (git-fixes). +- HID: saitek: add madcatz variant of MMO7 mouse device ID + (git-fixes). +- HID: playstation: add initial DualSense Edge controller support + (git-fixes). +- drm/amdgpu: set vm_update_mode=0 as default for Sienna Cichlid + in SRIOV case (git-fixes). +- drm/msm/hdmi: Remove spurious IRQF_ONESHOT flag (git-fixes). +- commit 5a3b429 + +- selftests/bpf: Fix test_core_reloc_mods on big-endian machines + (jsc#PED-1368). +- selftests/bpf: Use recv_timeout() instead of retries + (jsc#PED-1368). +- skmsg: Extract and reuse sk_msg_is_readable() (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- net: Rename ->stream_memory_read to ->sock_is_readable + (jsc#PED-1368). +- Refresh patches.suse/bpf-sockmap-Remove-unhash-handler-for-BPF-sockmap-us.patch +- samples/bpf: Relicense bpf_insn.h as GPL-2.0-only OR + BSD-2-Clause (jsc#PED-1368). +- samples: bpf: Fix vmlinux.h generation for XDP samples + (jsc#PED-1368). +- bpf, selftests: Add test case for mixed cgroup v1/v2 + (jsc#PED-1368). +- bpf, selftests: Add cgroup v1 net_cls classid helpers + (jsc#PED-1368). +- selftests/bpf: Fix build of task_pt_regs test for arm64 + (jsc#PED-1368). +- bpf: Relicense disassembler as GPL-2.0-only OR BSD-2-Clause + (jsc#PED-1368). +- selftests/bpf: Test XDP bonding nest and unwind (jsc#PED-1368). +- perf trace: Update cmd string table to decode sys_bpf first arg + (jsc#PED-1368). +- samples: bpf: Fix uninitialized variable in xdp_redirect_cpu + (jsc#PED-1368). +- selftests/bpf: Reduce more flakyness in sockmap_listen + (jsc#PED-1368). +- bpf: Fix bpf-next builds without CONFIG_BPF_EVENTS + (jsc#PED-1368). +- bpf: selftests: Add dctcp fallback test (jsc#PED-1368). +- bpf: selftests: Add connect_to_fd_opts to network_helpers + (jsc#PED-1368). +- bpf: selftests: Add sk_state to bpf_tcp_helpers.h + (jsc#PED-1368). +- bpf: tcp: Allow bpf-tcp-cc to call bpf_(get|set)sockopt + (jsc#PED-1368). +- selftests: xsk: Preface options with opt (jsc#PED-1368). +- selftests: xsk: Make enums lower case (jsc#PED-1368). +- selftests: xsk: Generate packets from specification + (jsc#PED-1368). +- selftests: xsk: Generate packet directly in umem (jsc#PED-1368). +- selftests: xsk: Simplify cleanup of ifobjects (jsc#PED-1368). +- selftests: xsk: Decrease sending speed (jsc#PED-1368). +- selftests: xsk: Validate tx stats on tx thread (jsc#PED-1368). +- selftests: xsk: Simplify packet validation in xsk tests + (jsc#PED-1368). +- selftests: xsk: Rename worker_* functions that are not thread + entry points (jsc#PED-1368). +- selftests: xsk: Disassociate umem size with packets sent + (jsc#PED-1368). +- selftests: xsk: Remove end-of-test packet (jsc#PED-1368). +- selftests: xsk: Simplify the retry code (jsc#PED-1368). +- selftests: xsk: Return correct error codes (jsc#PED-1368). +- selftests: xsk: Remove unused variables (jsc#PED-1368). +- selftests: xsk: Remove the num_tx_packets option (jsc#PED-1368). +- selftests: xsk: Remove color mode (jsc#PED-1368). +- bpf: selftests: Add bpf_task_pt_regs() selftest (jsc#PED-1368). +- bpf: Add bpf_task_pt_regs() helper (jsc#PED-1368). +- bpf: Extend bpf_base_func_proto helpers with + bpf_get_current_task_btf() (jsc#PED-1368). +- bpf: Consolidate task_struct BTF_ID declarations (jsc#PED-1368). +- bpf: Add BTF_ID_LIST_GLOBAL_SINGLE macro (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_multi_kern.o to XDP + samples helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_map_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_cpu_kern.o to XDP samples + helper (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_redirect_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Convert xdp_monitor_kern.o to XDP samples helper + (jsc#PED-1368). +- samples: bpf: Add vmlinux.h generation support (jsc#PED-1368). +- samples: bpf: Add devmap_xmit tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for devmap_xmit tracepoint + (jsc#PED-1368). +- samples: bpf: Add cpumap tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for cpumap tracepoints + (jsc#PED-1368). +- samples: bpf: Add xdp_exception tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for xdp_exception tracepoint + (jsc#PED-1368). +- samples: bpf: Add redirect tracepoint statistics support + (jsc#PED-1368). +- samples: bpf: Add BPF support for redirect tracepoint + (jsc#PED-1368). +- samples: bpf: Add basic infrastructure for XDP samples + (jsc#PED-1368). +- tools: include: Add ethtool_drvinfo definition to UAPI header + (jsc#PED-1368). +- samples: bpf: Fix a couple of warnings (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SK_MSG + (jsc#PED-1368). +- selftests/bpf: Exit with KSFT_SKIP if no Makefile found + (jsc#PED-1368). +- selftests/bpf: Add missing files required by test_bpftool.sh + for installing (jsc#PED-1368). +- selftests/bpf: Add default bpftool built by selftests to PATH + (jsc#PED-1368). +- selftests/bpf: Make test_doc_build.sh work from script directory + (jsc#PED-1368). +- selftests/bpf: Reduce flakyness in timer_mim (jsc#PED-1368). +- bpf: Migrate cgroup_bpf to internal cgroup_bpf_attach_type enum + (jsc#PED-1368). +- selftests/bpf: Add tests for {set|get} socket option from + setsockopt BPF (jsc#PED-1368). +- bpf: Add support for {set|get} socket options from setsockopt + BPF (jsc#PED-1368). +- selftests/bpf: Adding delay in socketmap_listen to reduce + flakyness (jsc#PED-1368). +- bpf: Fix NULL event->prog pointer access in bpf_overflow_handler + (jsc#PED-1368). +- bpf: Undo off-by-one in interpreter tail call count limit + (jsc#PED-1368). +- selftests/bpf: Test for get_netns_cookie (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_SOCK_OPS + (jsc#PED-1368). +- bpf: Remove redundant initialization of variable allow + (jsc#PED-1368). +- selftests/bpf: Replace CHECK with ASSERT_* macros in + send_signal.c (jsc#PED-1368). +- Refresh patches.suse/selftests-bpf-Fix-flaky-send_signal-test.patch +- selftests/bpf: Support glob matching for test selector + (jsc#PED-1368). +- selftests/bpf: Also print test name in subtest status message + (jsc#PED-1368). +- selftests/bpf: Skip loading bpf_testmod when using -l to list + tests (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_delete_retriable + in test_maps (jsc#PED-1368). +- selftests/bpf: Add exponential backoff to map_update_retriable + in test_maps (jsc#PED-1368). +- selftest/bpf: Add new tests in sockmap for unix stream to tcp + (jsc#PED-1368). +- selftest/bpf: Change udp to inet in some function names + (jsc#PED-1368). +- selftest/bpf: Add tests for sockmap with unix stream type + (jsc#PED-1368). +- af_unix: Add read_sock for stream socket types (jsc#PED-1368). +- selftests/bpf: Test btf__load_vmlinux_btf/btf__load_module_btf + APIs (jsc#PED-1368). +- bpf: Reconfigure libbpf docs to remove unversioned API + (jsc#PED-1368). +- selftests/bpf: Add ref_ctr_offset selftests (jsc#PED-1368). +- libbpf: Add uprobe ref counter offset support for USDT + semaphores (jsc#PED-1368). +- selftests/bpf: Add bpf_cookie selftests for high-level APIs + (jsc#PED-1368). +- selftests/bpf: Extract uprobe-related helpers into + trace_helpers.{c,h} (jsc#PED-1368). +- selftests/bpf: Test low-level perf BPF link API (jsc#PED-1368). +- libbpf: Add bpf_cookie to perf_event, kprobe, uprobe, and tp + attach APIs (jsc#PED-1368). +- libbpf: Add bpf_cookie support to bpf_link_create() API + (jsc#PED-1368). +- libbpf: Use BPF perf link when supported by kernel + (jsc#PED-1368). +- libbpf: Remove unused bpf_link's destroy operation, but add + dealloc (jsc#PED-1368). +- bpf: Add bpf_get_attach_cookie() BPF helper to access bpf_cookie + value (jsc#PED-1368). +- bpf: Allow to specify user-provided bpf_cookie for BPF perf + links (jsc#PED-1368). +- bpf: Implement minimal BPF perf link (jsc#PED-1368). +- bpf: Refactor perf_event_set_bpf_prog() to use struct bpf_prog + input (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN_ARRAY family of macros into functions + (jsc#PED-1368). +- bpf: Refactor BPF_PROG_RUN into a function (jsc#PED-1368). +- Refresh patches.suse/bpf-Avoid-races-in-__bpf_prog_run-for-32bit-arches.patch +- selftest/bpf: Extend the bpf_snprintf() test for "%c" + (jsc#PED-1368). +- selftest/bpf: Implement sample UNIX domain socket iterator + program (jsc#PED-1368). +- bpf: Support "%c" in bpf_bprintf_prepare() (jsc#PED-1368). +- bpf: af_unix: Implement BPF iterator for UNIX domain socket + (jsc#PED-1368). +- selftests/bpf: Verify bpf_get_netns_cookie in + BPF_PROG_TYPE_CGROUP_SOCKOPT (jsc#PED-1368). +- bpf: Allow bpf_get_netns_cookie in BPF_PROG_TYPE_CGROUP_SOCKOPT + (jsc#PED-1368). +- libbpf: Support weak typed ksyms (jsc#PED-1368). +- Refresh patches.suse/bpf-selftests-Test-PTR_TO_RDONLY_MEM.patch +- selftests/bpf: Fix running of XDP bonding tests (jsc#PED-1368). +- net: in_irq() cleanup (jsc#PED-1368). +- selftests/bpf: Add tests for XDP bonding (jsc#PED-1368). +- net, core: Allow netdev_lower_get_next_private_rcu in bh context + (jsc#PED-1368). +- net, bonding: Add XDP support to the bonding driver + (jsc#PED-1368). +- net, core: Add support for XDP redirection to slave device + (jsc#PED-1368). +- net, bonding: Refactor bond_xmit_hash for use with xdp_buff + (jsc#PED-1368). +- samples/bpf: xdpsock: Remove forward declaration of + ip_fast_csum() (jsc#PED-1368). +- samples/bpf: xdpsock: Make the sample more useful outside the + tree (jsc#PED-1368). +- selftests/bpf: Rename reference_tracking BPF programs + (jsc#PED-1368). +- selftests/bpf: Move netcnt test under test_progs (jsc#PED-1368). +- bpf, unix: Check socket type in unix_bpf_update_proto() + (jsc#PED-1368). +- bpf: Fix off-by-one in tail call count limiting (jsc#PED-1368). +- selftests/bpf: Update bpftool's consistency script for checking + options (jsc#PED-1368). +- tools: bpftool: Complete and synchronise attach or map types + (jsc#PED-1368). +- Refresh patches.suse/tools-bpftool-Complete-metrics-list-in-bpftool-prog-.patch +- Refresh patches.suse/tools-bpftool-Document-and-add-bash-completion-for-L.patch +- Refresh patches.suse/tools-bpftool-Update-and-synchronise-option-list-in-.patch +- selftests/bpf: Check consistency between bpftool source, doc, + completion (jsc#PED-1368). +- tools: bpftool: Slightly ease bash completion updates + (jsc#PED-1368). +- libbpf: Add btf__load_vmlinux_btf/btf__load_module_btf + (jsc#PED-1368). +- tools: bpftool: Support dumping split BTF by id (jsc#PED-1368). +- libbpf: Add split BTF support for btf__load_from_kernel_by_id() + (jsc#PED-1368). +- tools: Replace btf__get_from_id() with + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__get_from_id() as + btf__load_from_kernel_by_id() (jsc#PED-1368). +- libbpf: Rename btf__load() as btf__load_into_kernel() + (jsc#PED-1368). +- bpf: Emit better log message if bpf_iter ctx arg btf_id == 0 + (jsc#PED-1368). +- tools/resolve_btfids: Emit warnings and patch zero id for + missing symbols (jsc#PED-1368). +- bpf: Increase supported cgroup storage value size + (jsc#PED-1368). +- libbpf: Fix comment typo (jsc#PED-1368). +- samples: bpf: Add the omitted xdp samples to .gitignore + (jsc#PED-1368). +- selftests/bpf: Use ping6 only if available in tc_redirect + (jsc#PED-1368). +- libbpf: Split CO-RE logic into relo_core.c (jsc#PED-1368). +- libbpf: Move CO-RE types into relo_core.h (jsc#PED-1368). +- libbpf: Split bpf_core_apply_relo() into bpf_program independent + helper (jsc#PED-1368). +- libbpf: Cleanup the layering between CORE and bpf_program + (jsc#PED-1368). +- selftests/bpf: Document vmtest.sh dependencies (jsc#PED-1368). +- libbpf: Add bpf_map__pin_path function (jsc#PED-1368). +- bpf: selftest: Test batching and bpf_(get|set)sockopt in bpf + tcp iter (jsc#PED-1368). +- bpf: tcp: Support bpf_(get|set)sockopt in bpf tcp iter + (jsc#PED-1368). +- bpf: tcp: Bpf iter batching and lock_sock (jsc#PED-1368). +- tcp: seq_file: Replace listening_hash with lhash2 + (jsc#PED-1368). +- tcp: seq_file: Add listening_get_first() (jsc#PED-1368). +- bpf: tcp: seq_file: Remove bpf_seq_afinfo from tcp_iter_state + (jsc#PED-1368). +- tcp: seq_file: Refactor net and family matching (jsc#PED-1368). +- libbpf: Export bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- libbpf: Allow decimal offset for kprobes (jsc#PED-1368). +- libbpf: Fix func leak in attach_kprobe (jsc#PED-1368). +- selftests/bpf: Mute expected invalid map creation error msg + (jsc#PED-1368). +- bpf: Remove redundant intiialization of variable stype + (jsc#PED-1368). +- bpf: Fix pointer cast warning (jsc#PED-1368). +- libbpf: Propagate errors when retrieving enum value for typed + data display (jsc#PED-1368). +- selftests/bpf: Add __int128-specific tests for typed data dump + (jsc#PED-1368). +- libbpf: Avoid use of __int128 in typed dump display + (jsc#PED-1368). +- selftests, bpf: test_tc_tunnel.sh nc: Cannot use -p and -l + (jsc#PED-1368). +- selftests/bpf: Check inner map deletion (jsc#PED-1368). +- libbpf: Btf typed dump does not need to allocate dump data + (jsc#PED-1368). +- libbpf: Fix compilation errors on ppc64le for btf dump typed + data (jsc#PED-1368). +- libbpf: Clarify/fix unaligned data issues for btf typed dump + (jsc#PED-1368). +- selftests/bpf: Add dump type data tests to btf dump tests + (jsc#PED-1368). +- selftests/bpf: Add ASSERT_STRNEQ() variant for test_progs + (jsc#PED-1368). +- libbpf: BTF dumper support for typed data (jsc#PED-1368). +- selftests/bpf: Switch existing selftests to using open_opts + for custom BTF (jsc#PED-1368). +- libbpf: Introduce 'btf_custom_path' to 'bpf_obj_open_opts' + (jsc#PED-1368). +- selftests/bpf: Add test cases for redirection between udp and + unix (jsc#PED-1368). +- selftests/bpf: Add a test case for unix sockmap (jsc#PED-1368). +- selftests/bpf: Factor out add_to_sockmap() (jsc#PED-1368). +- selftests/bpf: Factor out udp_socketpair() (jsc#PED-1368). +- af_unix: Implement unix_dgram_bpf_recvmsg() (jsc#PED-1368). +- af_unix: Implement ->psock_update_sk_prot() (jsc#PED-1368). +- af_unix: Add a dummy ->close() for sockmap (jsc#PED-1368). +- af_unix: Set TCP_ESTABLISHED for datagram sockets too + (jsc#PED-1368). +- af_unix: Implement ->read_sock() for sockmap (jsc#PED-1368). +- sock_map: Lift socket state restriction for datagram sockets + (jsc#PED-1368). +- sock_map: Relax config dependency to CONFIG_NET (jsc#PED-1368). +- Refesh patches.suse/of-net-move-of_net-under-net.patch +- selftests/bpf: Add test for bpf_get_func_ip in kprobe+offset + probe (jsc#PED-1368). +- libbpf: Allow specification of "kprobe/function+offset" + (jsc#PED-1368). +- libbpf: Add bpf_program__attach_kprobe_opts function + (jsc#PED-1368). +- selftests/bpf: Add test for bpf_get_func_ip helper + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for kprobe programs + (jsc#PED-1368). +- bpf: Add bpf_get_func_ip helper for tracing programs + (jsc#PED-1368). +- bpf: Enable BPF_TRAMP_F_IP_ARG for trampolines with + call_get_func_ip (jsc#PED-1368). +- bpf, x86: Store caller's ip in trampoline stack (jsc#PED-1368). +- Refresh patches.suse/bpf-Handle-return-value-of-BPF_PROG_TYPE_STRUCT_OPS-.patch +- selftests/bpf: Add a test with bpf_timer in inner map + (jsc#PED-1368). +- selftests/bpf: Add bpf_timer test (jsc#PED-1368). +- bpf: Teach stack depth check about async callbacks + (jsc#PED-1368). +- bpf: Implement verifier support for validation of async + callbacks (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- bpf: Relax verifier recursion check (jsc#PED-1368). +- bpf: Remember BTF of inner maps (jsc#PED-1368). +- bpf: Prevent pointer mismatch in bpf_timer_init (jsc#PED-1368). +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Add map side support for bpf timers (jsc#PED-1368). +- bpf: Introduce bpf timers (jsc#PED-1368). +- Refresh patches.suse/bpf-Introduce-composable-reg-ret-and-arg-types.patch +- Refresh patches.suse/bpf-Replace-ARG_XXX_OR_NULL-with-ARG_XXX-PTR_MAYBE_N.patch +- Refresh patches.suse/bpf-Replace-PTR_TO_XXX_OR_NULL-with-PTR_TO_XXX-PTR_M.patch +- Refresh patches.suse/bpf-Replace-RET_XXX_OR_NULL-with-RET_XXX-PTR_MAYBE_N.patch +- bpf: Factor out bpf_spin_lock into helpers (jsc#PED-1368). +- bpf: Prepare bpf_prog_put() to be called from irq context + (jsc#PED-1368). +- samples/bpf: xdp_redirect_cpu_user: Cpumap qsize set larger + default (jsc#PED-1368). +- bpf: Tidy xdp attach selftests (jsc#PED-1368). +- selftests/bpf: Add test for xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- bpf: Support specifying ingress via xdp_md context in + BPF_PROG_TEST_RUN (jsc#PED-1368). +- bpf: Support input xdp_md context in BPF_PROG_TEST_RUN + (jsc#PED-1368). +- commit e693794 + +- net: phy: mxl-gpy: add temperature sensor (jsc#PED-829). +- Update config files. +- supported.conf: added lib/polynomial.ko +- commit 60a46b1 + +- x86/fpu: Drop fpregs lock before inheriting FPU permissions + (bnc#1205282). +- commit bbde2ef + +- mac80211: mesh: clean up rx_bcn_presp API (git-fixes). +- Refresh + patches.suse/mac80211-always-allocate-struct-ieee802_11_elems.patch. +- commit ffa0643 + +- blacklist.conf: cleanup designed to break kABI +- commit e1ca2ce + +- net/mlx5: Add MACsec offload Tx command support (jsc#PED-1549). +- Update config files. +- commit d527e6d + +- blacklist.conf: cleanup designed to break kABI +- commit 3471afe + +- net/mlx5e: Validate striding RQ before enabling XDP + (jsc#PED-1549). +- Refresh + patches.suse/s390-Fix-mlx5-RoCE-throuput-degradtion.patch. +- commit af8a650 + +- RDMA/rxe: Cleanup rxe_pool_entry (jsc#PED-1111). +- Refresh patches.suse/RDMA-rxe-Fix-rnr-retry-behavior.patch. +- commit 817ae4c + +- PM: core: Add EXPORT[_GPL]_SIMPLE_DEV_PM_OPS macros (git-fixes). +- commit 652c0d1 + +- RDMA/rxe: Remove qp->grp_lock and qp->grp_list (jsc#PED-1111). +- Refresh + patches.suse/RDMA-rxe-Fix-error-unwind-in-rxe_create_qp.patch. +- commit 30d623b + +- PM: core: Remove static qualifier in DEFINE_SIMPLE_DEV_PM_OPS + macro (git-fixes). +- commit 34f1483 + +- mmc: mxc: Use the new PM macros (git-fixes). +- commit 1480bad + +- mmc: jz4740: Use the new PM macros (git-fixes). +- commit 0e7751d + +- PM: runtime: Capture device status before disabling runtime PM + (git-fixes). +- commit 533efbb + +- sfc: Fix an error handling path in efx_pci_probe() + (jsc#PED-1565). +- RDMA/qedr: clean up work queue on failure in + qedr_alloc_resources() (jsc#PED-1529). +- RDMA/rxe: Fix mr leak in RESPST_ERR_RNR (jsc#PED-1111). +- net/mlx5e: Fix macsec sci endianness at rx sa update + (jsc#PED-1549). +- net/mlx5e: Fix wrong bitwise comparison usage in + macsec_fs_rx_add_rule function (jsc#PED-1549). +- net/mlx5e: Fix macsec rx security association (SA) update/delete + (jsc#PED-1549). +- net/mlx5e: Fix macsec coverity issue at rx sa update + (jsc#PED-1549). +- net/mlx5: Fix crash during sync firmware reset (jsc#PED-1549). +- net/mlx5: Update fw fatal reporter state on PCI handlers + successful recover (jsc#PED-1549). +- net/mlx5e: TC, Fix cloned flow attr instance dests are not + zeroed (jsc#PED-1549). +- net/mlx5e: TC, Reject forwarding from internal port to internal + port (jsc#PED-1549). +- net/mlx5: Fix possible use-after-free in async command interface + (jsc#PED-1549). +- net/mlx5: ASO, Create the ASO SQ with the correct timestamp + format (jsc#PED-1549). +- net/mlx5e: Update restore chain id for slow path packets + (jsc#PED-1549). +- net/mlx5e: Extend SKB room check to include PTP-SQ + (jsc#PED-1549). +- net/mlx5: DR, Fix matcher disconnect error flow (jsc#PED-1549). +- net/mlx5: Wait for firmware to enable CRS before + pci_restore_state (jsc#PED-1549). +- net/mlx5e: Do not increment ESN when updating IPsec ESN state + (jsc#PED-1549). +- i40e: Fix flow-type by setting GL_HASH_INSET registers + (jsc#PED-372). +- i40e: Fix VF hang when reset is triggered on another VF + (jsc#PED-372). +- i40e: Fix ethtool rx-flow-hash setting for X722 (jsc#PED-372). +- net/mlx5e: Cleanup MACsec uninitialization routine + (jsc#PED-1549). +- sfc: include vport_id in filter spec hash and equal() + (jsc#PED-1565). +- bnxt_en: fix memory leak in bnxt_nvm_test() (jsc#PED-1495). +- sfc: Change VF mac via PF as first preference if available + (jsc#PED-1565). +- i40e: Fix DMA mappings leak (jsc#PED-372). +- net/mlx5: Make ASO poll CQ usable in atomic context + (jsc#PED-1549). +- scsi: qedf: Populate sysfs attributes for vport (jsc#PED-1524). +- RDMA/rxe: Remove error/warning messages from packet receiver + path (jsc#PED-1111). +- RDMA/rxe: Remove redundant num_sge fields (jsc#PED-1111). +- RDMA/mlx5: Enable ATS support for MRs and umems (jsc#PED-1552). +- RDMA/mlx5: Add support for dmabuf to devx umem (jsc#PED-1552). +- RDMA/core: Add UVERBS_ATTR_RAW_FD (jsc#PED-1552). +- net/mlx5: Add IFC bits for mkey ATS (jsc#PED-1549). +- RDMA/rxe: Set pd early in mr alloc routines (jsc#PED-1111). +- RDMA/rxe: Add send_common_ack() helper (jsc#PED-1111). +- RDMA/rxe: Use members of generic struct in rxe_mr + (jsc#PED-1111). +- IB: Set IOVA/LENGTH on IB_MR in core/uverbs layers + (jsc#PED-1547). +- RDMA/mlx5: Remove duplicate assignment in umr_rereg_pas() + (jsc#PED-1552). +- RDMA/rxe: convert pr_warn to pr_debug (jsc#PED-1111). +- RDMA/rxe: use %u to print u32 variables (jsc#PED-1111). +- IB/mlx5: Support querying eswitch functions from DEVX + (jsc#PED-1552). +- RDMA/siw: Add missing Kconfig selections (jsc#PED-1503). +- RDMA/rxe: Delete error messages triggered by incoming Read + requests (jsc#PED-1111). +- RDMA/rxe: Remove the unused variable obj (jsc#PED-1111). +- RDMA/rxe: Remove an unused member from struct rxe_mr + (jsc#PED-1111). +- IB/mlx5: Remove duplicate header inclusion related to ODP + (jsc#PED-1552). +- IB/mlx5: Call io_stop_wc() after writing to WC MMIO + (jsc#PED-1552). +- net/mlx5: E-Switch, Return EBUSY if can't get mode lock + (jsc#PED-1549). +- net/mlx5: E-switch, Don't update group if qos is not enabled + (jsc#PED-1549). +- net/mlx5: E-Switch, Allow offloading fwd dest flow table with + vport (jsc#PED-1549). +- net/mlx5: Set default grace period based on function type + (jsc#PED-1549). +- net/mlx5: Start health poll at earlier stage of driver load + (jsc#PED-1549). +- net/mlx5e: Expose rx_oversize_pkts_buffer counter + (jsc#PED-1549). +- net/mlx5e: xsk: Optimize for unaligned mode with 3072-byte + frames (jsc#PED-1549). +- net/mlx5e: xsk: Print a warning in slow configurations + (jsc#PED-1549). +- net/mlx5e: xsk: Use KLM to protect frame overrun in unaligned + mode (jsc#PED-1549). +- net/mlx5e: Improve MTT/KSM alignment (jsc#PED-1549). +- net/mlx5e: xsk: Use umr_mode to calculate striding RQ parameters + (jsc#PED-1549). +- net/mlx5e: xsk: Improve need_wakeup logic (jsc#PED-1549). +- net/mlx5e: xsk: Include XSK skb_from_cqe callbacks in + INDIRECT_CALL (jsc#PED-1549). +- net/mlx5e: xsk: Set napi_id to support busy polling + (jsc#PED-1549). +- net/mlx5e: xsk: Flush RQ on XSK activation to save memory + (jsc#PED-1549). +- net/mlx5e: xsk: Use queue indices starting from 0 for XSK queues + (jsc#PED-1549). +- net/mlx5e: Introduce the mlx5e_flush_rq function (jsc#PED-1549). +- net/mlx5e: xsk: Support XDP metadata on XSK RQs (jsc#PED-1549). +- net/mlx5e: Optimize RQ page deallocation (jsc#PED-1549). +- net/mlx5e: Call mlx5e_page_release_dynamic directly where + possible (jsc#PED-1549). +- net/mlx5e: Use non-XSK page allocator in SHAMPO (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on striding RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Use xsk_buff_alloc_batch on legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Split out WQE allocation for legacy XSK RQ + (jsc#PED-1549). +- net/mlx5e: Remove the outer loop when allocating legacy RQ WQEs + (jsc#PED-1549). +- net/mlx5e: xsk: Use partial batches in legacy RQ with XSK + (jsc#PED-1549). +- net/mlx5e: Use partial batches in legacy RQ (jsc#PED-1549). +- net/mlx5e: Make the wqe_index_mask calculation more exact + (jsc#PED-1549). +- net/mlx5e: Introduce wqe_index_mask for legacy RQ + (jsc#PED-1549). +- net/mlx5e: xsk: Drop the check for XSK state in mlx5e_xsk_wakeup + (jsc#PED-1549). +- net/mlx5e: xsk: Use mlx5e_trigger_napi_icosq for XSK wakeup + (jsc#PED-1549). +- net/mlx5e: Clean up and fix error flows in mlx5e_alloc_rq + (jsc#PED-1549). +- net/mlx5e: Move repeating clear_bit in + mlx5e_rx_reporter_err_rq_cqe_recover (jsc#PED-1549). +- net/mlx5e: Split out channel (de)activation in rx_res + (jsc#PED-1549). +- net/mlx5e: xsk: Remove mlx5e_xsk_page_alloc_pool (jsc#PED-1549). +- net/mlx5e: Convert struct mlx5e_alloc_unit to a union + (jsc#PED-1549). +- net/mlx5e: Remove DMA address from mlx5e_alloc_unit + (jsc#PED-1549). +- net/mlx5e: Rename mlx5e_dma_info to prepare for removal of + DMA address (jsc#PED-1549). +- net/mlx5e: Optimize the page cache reducing its size 2x + (jsc#PED-1549). +- net/mlx5e: Fix calculations for ICOSQ size (jsc#PED-1549). +- net/mlx5e: xsk: Use KSM for unaligned XSK (jsc#PED-1549). +- net/mlx5: Add MLX5_FLEXIBLE_INLEN to safely calculate cmd inlen + (jsc#PED-1549). +- net/mlx5e: Keep a separate MKey for striding RQ (jsc#PED-1549). +- net/mlx5e: xsk: Use XSK frame size as striding RQ page size + (jsc#PED-1549). +- net/mlx5e: Use runtime page_shift for striding RQ + (jsc#PED-1549). +- xsk: Expose min chunk size to drivers (jsc#PED-1549). +- net/mlx5: Fix spelling mistake "syndrom" -> "syndrome" + (jsc#PED-1549). +- bnx2: Fix spelling mistake "bufferred" -> "buffered" + (jsc#PED-1187). +- ice: Add support for VLAN priority filters in switchdev + (jsc#PED-376). +- ice: support features on new E810T variants (jsc#PED-376). +- ice: Merge pin initialization of E810 and E810T adapters + (jsc#PED-376). +- net/mlx5e: Use runtime values of striding RQ parameters in + datapath (jsc#PED-1549). +- net/mlx5e: Make dma_info array dynamic in struct mlx5e_mpw_info + (jsc#PED-1549). +- net/mlx5e: Improve the MTU change shortcut (jsc#PED-1549). +- net/mlx5e: xsk: Fix SKB headroom calculation in validation + (jsc#PED-1549). +- net/mlx5e: xsk: Remove dead code in validation (jsc#PED-1549). +- net/mlx5e: Simplify stride size calculation for linear RQ + (jsc#PED-1549). +- net/mlx5e: kTLS, Check ICOSQ WQE size in advance (jsc#PED-1549). +- net/mlx5e: Use the aligned max TX MPWQE size (jsc#PED-1549). +- net/mlx5e: Fix a typo in mlx5e_xdp_mpwqe_is_full (jsc#PED-1549). +- net/mlx5e: Use mlx5e_stop_room_for_max_wqe where appropriate + (jsc#PED-1549). +- net/mlx5e: Let mlx5e_get_sw_max_sq_mpw_wqebbs accept mdev + (jsc#PED-1549). +- net/mlx5e: Make mlx5e_verify_rx_mpwqe_strides static + (jsc#PED-1549). +- net/mlx5e: Remove unused fields from datapath structs + (jsc#PED-1549). +- net/mlx5e: Convert mlx5e_get_max_sq_wqebbs to u8 (jsc#PED-1549). +- net/mlx5: Add the log_min_mkey_entity_size capability + (jsc#PED-1549). +- net/mlx5: Remove from FPGA IFC file not-needed definitions + (jsc#PED-1549). +- net/mlx5: Remove unused structs (jsc#PED-1549). +- net/mlx5: Remove unused functions (jsc#PED-1549). +- net/mlx5: detect and enable bypass port select flow table + (jsc#PED-1549). +- net/mlx5: Lag, enable hash mode by default for all NICs + (jsc#PED-1549). +- net/mlx5: Lag, set active ports if support bypass port select + flow table (jsc#PED-1549). +- RDMA/mlx5: Don't set tx affinity when lag is in hash mode + (jsc#PED-1549). +- net/mlx5: add IFC bits for bypassing port select flow table + (jsc#PED-1549). +- net/mlx5: Add support for NPPS with real time mode + (jsc#PED-1549). +- net/mlx5: Expose NPPS related registers (jsc#PED-1549). +- net/mlx5: Query ADV_VIRTUALIZATION capabilities (jsc#PED-1549). +- net/mlx5: Introduce ifc bits for page tracker (jsc#PED-1549). +- RDMA/mlx5: Move function mlx5_core_query_ib_ppcnt() to mlx5_ib + (jsc#PED-1549). +- sfc: bare bones TC offload on EF100 (jsc#PED-1565). +- sfc: interrogate MAE capabilities at probe time (jsc#PED-1565). +- sfc: add a hashtable for offloaded TC rules (jsc#PED-1565). +- sfc: optional logging of TC offload errors (jsc#PED-1565). +- sfc: bind indirect blocks for TC offload on EF100 + (jsc#PED-1565). +- sfc: bind blocks for TC offload on EF100 (jsc#PED-1565). +- ice: reorder PF/representor devlink port register/unregister + flows (jsc#PED-376). +- macsec: don't free NULL metadata_dst (jsc#PED-1549). +- net: macsec: remove the prepare flag from the MACsec offloading + context (jsc#PED-1549). +- net/mlx5e: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: atlantic: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: phy: mscc: macsec: remove checks on the prepare phase + (jsc#PED-1549). +- net: macsec: remove the prepare phase when offloading + (jsc#PED-1549). +- net: atlantic: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net: phy: mscc: macsec: make the prepare phase a noop + (jsc#PED-1549). +- net/mlx5e: Support MACsec offload replay window (jsc#PED-1549). +- net/mlx5e: Support MACsec offload extended packet number (EPN) + (jsc#PED-1549). +- net/mlx5e: Move MACsec initialization from profile init stage + to profile enable stage (jsc#PED-1549). +- net/mlx5e: Create advanced steering operation (ASO) object + for MACsec (jsc#PED-1549). +- net/mlx5e: Expose memory key creation (mkey) function + (jsc#PED-1549). +- net/mlx5: Add ifc bits for MACsec extended packet number (EPN) + and replay protection (jsc#PED-1549). +- net/mlx5e: Fix MACsec initial packet number (jsc#PED-1549). +- net/mlx5e: Fix MACsec initialization error path (jsc#PED-1549). +- net/mlx5: Fix fields name prefix in MACsec (jsc#PED-1549). +- net: macsec: Expose extended packet number (EPN) properties + to macsec offload (jsc#PED-1549). +- net/mlx5e: Support 256 bit keys with kTLS device offload + (jsc#PED-1549). +- bnxt_en: replace reset with config timestamps (jsc#PED-1495). +- ice: Add low latency Tx timestamp read (jsc#PED-376). +- net/mlx5e: Ensure macsec_rule is always initiailized in + macsec_fs_{r,t}x_add_rule() (jsc#PED-1549). +- ice: Add L2TPv3 hardware offload support (jsc#PED-376). +- flow_offload: Introduce flow_match_l2tpv3 (jsc#PED-376). +- flow_dissector: Add L2TPv3 dissectors (jsc#PED-376). +- net/mlx5e: Switch to kmemdup() when allocate dev_addr + (jsc#PED-1549). +- net/mlx5e: add missing error code in error path (jsc#PED-1549). +- igc: Remove IGC_MDIC_INT_EN definition (jsc#PED-375). +- drivers/net/ethernet/e1000e: check return value of e1e_rphy() + (jsc#PED-837). +- sfc: introduce shutdown entry point in efx pci driver + (jsc#PED-1565). +- iavf: Fix race between iavf_close and iavf_reset_task + (jsc#PED-835). +- i40e: add description and modify interrupts configuration + procedure (jsc#PED-372). +- i40e: Add basic support for I710 devices (jsc#PED-372). +- ice: Simplify memory allocation in ice_sched_init_port() + (jsc#PED-376). +- ice: switch: Simplify memory allocation (jsc#PED-376). +- ice: add helper function to check FW API version (jsc#PED-376). +- ice: Check if reset in progress while waiting for offsets + (jsc#PED-376). +- net/mlx5e: Add support to configure more than one macsec + offload device (jsc#PED-1549). +- net/mlx5e: Add MACsec stats support for Rx/Tx flows + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload SecY support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Rx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec RX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Rx tables support to fs_core + (jsc#PED-1549). +- net/mlx5e: Add MACsec offload Rx command support (jsc#PED-1549). +- net/mlx5e: Implement MACsec Tx data path using MACsec + skb_metadata_dst (jsc#PED-1549). +- net/mlx5e: Add MACsec TX steering rules (jsc#PED-1549). +- net/mlx5: Add MACsec Tx tables support to fs_core + (jsc#PED-1549). +- net/mlx5: Introduce MACsec Connect-X offload hardware bits + and structures (jsc#PED-1549). +- net/mlx5: Generalize Flow Context for new crypto fields + (jsc#PED-1549). +- net/mlx5: Removed esp_id from struct mlx5_flow_act + (jsc#PED-1549). +- net/macsec: Move some code for sharing with various drivers + that implements offload (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Rx Data path support + (jsc#PED-1549). +- net/macsec: Add MACsec skb_metadata_dst Tx Data path support + (jsc#PED-1549). +- sfc: support PTP over Ethernet (jsc#PED-1565). +- sfc: support PTP over IPv6/UDP (jsc#PED-1565). +- sfc: allow more flexible way of adding filters for PTP + (jsc#PED-1565). +- net/mlx5e: Do not use err uninitialized in + mlx5e_rep_add_meta_tunnel_rule() (jsc#PED-1549). +- net/mlx4: Fix error check for dma_map_sg (jsc#PED-1548). +- mlx4: Do type_clear() for devlink ports when type_set() was + called previously (jsc#PED-1548). +- ice: Print human-friendly PHY types (jsc#PED-376). +- ice: Implement devlink port split operations (jsc#PED-376). +- ice: Add additional flags to ice_nvm_write_activate + (jsc#PED-376). +- ice: Add port option admin queue commands (jsc#PED-376). +- ice: Add support for ip TTL & ToS offload (jsc#PED-376). +- net/mlx5: TC, Add support for SF tunnel offload (jsc#PED-1549). +- net/mlx5: E-Switch, Move send to vport meta rule creation + (jsc#PED-1549). +- net/mlx5: E-Switch, Split creating fdb tables into smaller + chunks (jsc#PED-1549). +- net/mlx5: E-Switch, Add default drop rule for unmatched packets + (jsc#PED-1549). +- net/mlx5e: Completely eliminate priv from fs.h (jsc#PED-1549). +- net/mlx5e: Make all ttc functions of en_fs get fs struct as + argument (jsc#PED-1549). +- net/mlx5e: Make flow steering arfs independent of priv + (jsc#PED-1549). +- net/mlx5e: Introduce flow steering debug macros (jsc#PED-1549). +- net/mlx5e: Separate ethtool_steering from fs.h and make private + (jsc#PED-1549). +- net/mlx5e: Directly get flow_steering struct as input when + init/cleanup ethtool steering (jsc#PED-1549). +- net/mlx5e: Convert ethtool_steering member of flow_steering + struct to pointer (jsc#PED-1549). +- net/mlx5e: Drop priv argument of ptp function in en_fs + (jsc#PED-1549). +- net/mlx5e: Decouple fs_tcp from en.h (jsc#PED-1549). +- net/mlx5e: Decouple fs_tt_redirect from en.h (jsc#PED-1549). +- net/mlx5e: Introduce flow steering API (jsc#PED-1549). +- ixgbe: Manual AN-37 for troublesome link partners for X550 SFI + (jsc#PED-373). +- ixgbe: Don't call kmap() on page allocated with GFP_ATOMIC + (jsc#PED-373). +- ice: remove non-inclusive language (jsc#PED-376). +- ice: Remove ucast_shared (jsc#PED-376). +- ice: Allow 100M speeds for some devices (jsc#PED-376). +- ice: Implement FCS/CRC and VLAN stripping co-existence policy + (jsc#PED-376). +- ice: Implement control of FCS/CRC stripping (jsc#PED-376). +- igc: add xdp frags support to ndo_xdp_xmit (jsc#PED-375). +- net: macsec: Expose MACSEC_SALT_LEN definition to user space + (jsc#PED-1549). +- ice: introduce ice_ptp_reset_cached_phctime function + (jsc#PED-376). +- ice: re-arrange some static functions in ice_ptp.c + (jsc#PED-376). +- ice: track and warn when PHC update is late (jsc#PED-376). +- ice: track Tx timestamp stats similar to other Intel drivers + (jsc#PED-376). +- ice: initialize cached_phctime when creating Rx rings + (jsc#PED-376). +- ice: set tx_tstamps when creating new Tx rings via ethtool + (jsc#PED-376). +- vdpa/mlx5: Fix MQ to support non power of two num queues + (jsc#PED-1549). +- ice: xsk: drop power of 2 ring size restriction for AF_XDP + (jsc#PED-376). +- ice: xsk: change batched Tx descriptor cleaning (jsc#PED-376). +- sfc: correct filter_table_remove method for EF10 PFs + (jsc#PED-1565). +- bnxt: prevent skb UAF after handing over to PTP worker + (jsc#PED-1495). +- ice: Fix interface being down after reset with + link-down-on-close flag on (jsc#PED-376). +- ice: config netdev tc before setting queues number + (jsc#PED-376). +- ice: Fix ice_xdp_xmit() when XDP TX queue number is not + sufficient (jsc#PED-376). +- i40e: Fix set max_tx_rate when it is lower than 1 Mbps + (jsc#PED-372). +- i40e: Fix VF set max MTU size (jsc#PED-372). +- iavf: Fix set max MTU size with port VLAN and jumbo frames + (jsc#PED-835). +- iavf: Fix bad page state (jsc#PED-835). +- sfc/siena: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc/siena: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- bnxt_en: fix flags to check for supported fw version + (jsc#PED-1495). +- sfc: fix null pointer dereference in efx_hard_start_xmit + (jsc#PED-1565). +- sfc: fix TX channel offset when using legacy interrupts + (jsc#PED-1565). +- iavf: Fix cached head and tail value for iavf_get_tx_pending + (jsc#PED-835). +- iavf: Fix change VF's mac address (jsc#PED-835). +- ice: Fix crash by keep old cfg when update TCs more than queues + (jsc#PED-376). +- ice: Don't double unplug aux on peer initiated reset + (jsc#PED-376). +- RDMA/irdma: Use s/g array in post send only when its valid + (jsc#PED-377). +- RDMA/mlx5: Fix UMR cleanup on error flow of driver init + (jsc#PED-1552). +- RDMA/mlx5: Set local port to one when accessing counters + (jsc#PED-1552). +- RDMA/mlx5: Rely on RoCE fw cap instead of devlink when setting + profile (jsc#PED-1549). +- RDMA/irdma: Fix drain SQ hang with no completion (jsc#PED-377). +- iavf: Detach device during reset task (jsc#PED-835). +- i40e: Fix kernel crash during module removal (jsc#PED-372). +- i40e: Fix ADQ rate limiting for PF (jsc#PED-372). +- ice: use bitmap_free instead of devm_kfree (jsc#PED-376). +- ice: Fix DMA mappings leak (jsc#PED-376). +- Revert "net: macsec: update SCI upon MAC address + change." (jsc#PED-1549). +- macsec: Fix traffic counters/statistics (jsc#PED-1549). +- RDMA/rxe: Split qp state for requester and completer + (jsc#PED-1111). +- RDMA/rxe: Generate error completion for error requester QP state + (jsc#PED-1111). +- RDMA/rxe: Update wqe_index for each wqe error completion + (jsc#PED-1111). +- Revert "RDMA/rxe: Create duplicate mapping tables for FMRs" + (jsc#PED-1111). +- RDMA/rxe: Replace __rxe_do_task by rxe_run_task (jsc#PED-1111). +- RDMA/rxe: Limit the number of calls to each tasklet + (jsc#PED-1111). +- RDMA/rxe: Make the tasklet exits the same (jsc#PED-1111). +- RDMA/rxe: Add rxe_is_fenced() subroutine (jsc#PED-1111). +- RDMA/rxe: Fix spelling mistake in error print (jsc#PED-1111). +- RDMA/rxe: Remove unused qp parameter (jsc#PED-1111). +- RDMA/rxe: Remove unused mask parameter (jsc#PED-1111). +- RDMA/rxe: Rename rxe_atomic_reply to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add common rxe_prepare_res() (jsc#PED-1111). +- RDMA/rxe: Fix BUG: KASAN: null-ptr-deref in rxe_qp_do_cleanup + (jsc#PED-1111). +- RDMA/rxe: Remove unnecessary include statement (jsc#PED-1111). +- RDMA/rxe: Replace include statement (jsc#PED-1111). +- RDMA/rxe: Convert pr_warn/err to pr_debug in pyverbs + (jsc#PED-1111). +- RDMA/rxe: Merge normal and retry atomic flows (jsc#PED-1111). +- RDMA/rxe: Move atomic original value to res (jsc#PED-1111). +- RDMA/rxe: Move atomic responder res to atomic_reply + (jsc#PED-1111). +- RDMA/rxe: Add a responder state for atomic reply (jsc#PED-1111). +- RDMA/rxe: Move code to rxe_prepare_atomic_res() (jsc#PED-1111). +- RDMA/rxe: Convert read side locking to rcu (jsc#PED-1111). +- RDMA/rxe: Stop lookup of partially built objects (jsc#PED-1111). +- RDMA/rxe: Remove useless pkt parameters (jsc#PED-1111). +- RDMA/rxe: fix xa_alloc_cycle() error return value check again + (jsc#PED-1111). +- net/mlx5e: Fix wrong use of skb_tcp_all_headers() with + encapsulation (jsc#PED-1549). +- net: phy: mxl-gpy: print firmware in human readable form + (jsc#PED-829). +- net: phy: mxl-gpy: rename the FW type field name (jsc#PED-829). +- net: phy: mxl-gpy: cache PHY firmware version (jsc#PED-829). +- net: phy: mxl-gpy: fix version reporting (jsc#PED-829). +- net: phy: add support to get Master-Slave configuration + (jsc#PED-829). +- net/mlx5e: Fix matchall police parameters validation + (jsc#PED-1549). +- net/sched: act_police: allow 'continue' action offload + (jsc#PED-1549). +- macsec: fix UAF bug for real_dev (jsc#PED-1549). +- RDMA/rxe: Fix an error handling path in rxe_get_mcg() + (jsc#PED-1111). +- RDMA/rxe: Enforce IBA C11-17 (jsc#PED-1111). +- RDMA/rxe: Move mw cleanup code to rxe_mw_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move mr cleanup code to rxe_mr_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Move qp cleanup code to rxe_qp_do_cleanup() + (jsc#PED-1111). +- RDMA/rxe: Check rxe_get() return value (jsc#PED-1111). +- RDMA/rxe: Add rxe_srq_cleanup() (jsc#PED-1111). +- RDMA/rxe: Remove IB_SRQ_INIT_MASK (jsc#PED-1111). +- RDMA/rxe: Skip adjusting remote addr for write in retry + operation (jsc#PED-1111). +- RDMA/rxe: Optimize the mr pool struct (jsc#PED-1111). +- RDMA/rxe: Replace paylen by payload (jsc#PED-1111). +- RDMA/rxe: Remove useless parameters for update_state() + (jsc#PED-1111). +- RDMA/rxe: Remove reliable datagram support (jsc#PED-1111). +- RDMA/rxe: Remove support for SMI QPs from rdma_rxe + (jsc#PED-1111). +- RDMA/rxe: Remove mc_grp_pool from struct rxe_dev (jsc#PED-1111). +- RDMA/rxe: Remove type 2A memory window capability + (jsc#PED-1111). +- net/sched: act_police: Add extack messages for offload failure + (jsc#PED-1549). +- net/sched: act_api: Add extack to offload_act_setup() callback + (jsc#PED-1549). +- net/sched: flower: Take verbose flag into account when logging + error messages (jsc#PED-1549). +- net/sched: matchall: Take verbose flag into account when + logging error messages (jsc#PED-1549). +- lib: add generic polynomial calculation (jsc#PED-829). +- RDMA/rxe: Change mcg_lock to a _bh lock (jsc#PED-1111). +- RDMA/rxe: Do not call dev_mc_add/del() under a spinlock + (jsc#PED-1111). +- RDMA/rxe: Recheck the MR in when generating a READ reply + (jsc#PED-1111). +- RDMA/rxe: Fix "Replace mr by rkey in responder resources" + (jsc#PED-1111). +- RDMA/rxe: Use standard names for ref counting (jsc#PED-1111). +- RDMA/rxe: Replace red-black trees by xarrays (jsc#PED-1111). +- RDMA/rxe: Shorten pool names in rxe_pool.c (jsc#PED-1111). +- RDMA/rxe: Move max_elem into rxe_type_info (jsc#PED-1111). +- RDMA/rxe: Replace obj by elem in declaration (jsc#PED-1111). +- RDMA/rxe: Delete _locked() APIs for pool objects (jsc#PED-1111). +- RDMA/rxe: Reverse the sense of RXE_POOL_NO_ALLOC (jsc#PED-1111). +- RDMA/rxe: Replace mr by rkey in responder resources + (jsc#PED-1111). +- RDMA/rxe: Remove useless argument for update_state() + (jsc#PED-1111). +- RDMA/rxe: Cleanup rxe_mcast.c (jsc#PED-1111). +- RDMA/rxe: Collect cleanup mca code in a subroutine + (jsc#PED-1111). +- RDMA/rxe: Collect mca init code in a subroutine (jsc#PED-1111). +- RDMA/rxe: Warn if mcast memory is not freed (jsc#PED-1111). +- RDMA/rxe: Remove mcg from rxe pools (jsc#PED-1111). +- RDMA/rxe: Remove key'ed object support (jsc#PED-1111). +- RDMA/rxe: Replace pool key by rxe->mcg_tree (jsc#PED-1111). +- RDMA/rxe: Replace int num_qp by atomic_t qp_num (jsc#PED-1111). +- RDMA/rxe: Replace grp by mcg, mce by mca (jsc#PED-1111). +- RDMA/rxe: Use kzmalloc/kfree for mca (jsc#PED-1111). +- RDMA/rxe: Move mcg_lock to rxe (jsc#PED-1111). +- RDMA/rxe: Revert changes from irqsave to bh locks + (jsc#PED-1111). +- RDMA/rxe: Remove rxe_drop_all_macst_groups (jsc#PED-1111). +- RDMA/rxe: Enforce IBA o10-2.2.3 (jsc#PED-1111). +- RDMA/rxe: Rename rxe_mc_grp and rxe_mc_elem (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_attach/detach to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Move rxe_mcast_add/delete to rxe_mcast.c + (jsc#PED-1111). +- RDMA/rxe: Delete useless module.h include (jsc#PED-1111). +- net: phy: exported the genphy_read_master_slave function + (jsc#PED-829). +- flow_offload: improve extack msg for user when adding invalid + filter (jsc#PED-1549). +- net: sched: avoid newline at end of message in + NL_SET_ERR_MSG_MOD (jsc#PED-1549). +- net: sched: limit TC_ACT_REPEAT loops (jsc#PED-1549). +- asm-generic: Add missing brackets for io_stop_wc macro + (jsc#PED-1552). +- hash.h: remove unused define directive (jsc#PED-1111). +- RDMA/rxe: Use the standard method to produce udp source port + (jsc#PED-1111). +- RDMA/rxe: Delete deprecated module parameters interface + (jsc#PED-1111). +- RDMA/rxe: Fix indentations and operators sytle (jsc#PED-1111). +- RDMA/rxe: Remove the unused xmit_errors member (jsc#PED-1111). +- RDMA/rxe: Remove redundant err variable (jsc#PED-1111). +- RDMA/ocrdma: Remove unneeded variable (jsc#PED-1695). +- RDMA/ocrdma: Simplify code in 'ocrdma_search_mmap()' + (jsc#PED-1695). +- RDMA/ocrdma: Use bitmap_zalloc() when applicable (jsc#PED-1695). +- RDMA/rxe: Remove some #defines from rxe_pool.h (jsc#PED-1111). +- RDMA/rxe: Remove #include "rxe_loc.h" from rxe_pool.c + (jsc#PED-1111). +- RDMA/rxe: Save object pointer in pool element (jsc#PED-1111). +- RDMA/rxe: Copy setup parameters into rxe_pool (jsc#PED-1111). +- RDMA/rxe: Replace irqsave locks with bh locks (jsc#PED-1111). +- RDMA/ocrdma: Use helper function to set GUIDs (jsc#PED-1695). +- flow_offload: fix suspicious RCU usage when offloading tc action + (jsc#PED-1549). +- asm-generic: introduce io_stop_wc() and add implementation + for ARM64 (jsc#PED-1552). +- net: phy: Remove unused including + (jsc#PED-829). +- commit fac2fda + +- x86/insn: Add AMX instructions to the x86 instruction decoder + (bnc#1205282). +- commit 4ba8580 + +- usb: gadget: uvc: decrease the interrupt load to a quarter + (git-fixes). +- commit d4215d5 + +- usb: gadget: uvc: add scatter gather support (git-fixes). +- commit 8256025 + +- usb: gadget: uvc: make uvc_num_requests depend on gadget speed + (git-fixes). +- commit 12e1352 + +- ipv6: ping: fix wrong checksum for large frames (bsc#1203183). +- commit f29a164 + +- io_uring: disable polling signalfd pollfree files (CVE-2022-3176 + bsc#1203391). +- commit ff11e05 + +- blacklist.conf: kABI +- commit 52ff77d + +- usb: typec: ucsi: acpi: Implement resume callback (git-fixes). +- commit 0b832f1 + +- blacklist.conf: prerequisites would break kABI +- commit 3f3b1f5 + +- virtio_blk: add error handling support for add_disk() + (jsc#PED-1183). +- Refresh + patches.suse/Revert-virtio-blk-Add-validation-for-block-size-in-c.patch. +- commit 5f63f70 + +- block: inherit request start time from bio for BLK_CGROUP + (jsc#PED-1183). +- block: move blk-throtl fast path inline (jsc#PED-1183). +- commit 6137b58 + +- io_uring: optimise io_prep_linked_timeout() (bnc#1205205). +- io_uring: cancel not-armed linked touts separately + (bnc#1205205). +- io_uring: simplify io_prep_linked_timeout (bnc#1205205). +- io_uring: kill REQ_F_LTIMEOUT_ACTIVE (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: deduplicate cancellation code (bnc#1205205). +- io_uring: kill not necessary resubmit switch (bnc#1205205). +- io_uring: optimise initial ltimeout refcounting (bnc#1205205). +- io_uring: don't inflight-track linked timeouts (bnc#1205205). + - Update patches.suse/io_uring-Fix-undefined-behaviour-in-io_issue_sqe.patch + - Update patches.suse/io_uring-fix-race-between-timeout-flush-and-removal.patch +- io_uring: optimise iowq refcounting (bnc#1205205). +- io_uring: remove files pointer in cancellation functions + (bnc#1205205). +- io_uring: extract io_uring_files_cancel() in + io_uring_task_cancel() (bnc#1205205). +- commit 8175601 + +- io_uring: optimise hot path of ltimeout prep (bnc#1205205). +- io_uring: skip request refcounting (bnc#1205205). +- io_uring: remove submission references (bnc#1205205). +- io_uring: remove req_ref_sub_and_test() (bnc#1205205). +- io_uring: move req_ref_get() and friends (bnc#1205205). +- commit a6d17c7 + +- usb: typec: ucsi: Check the connection on resume (git-fixes). +- commit 94056b2 + +- blacklist.conf: this patch would need an inordinary number of + prerequisites for a race in a corner case +- commit 4987ef8 + +- blacklist.conf: kABI +- commit 29e4b4e + +- blk-mq: Add blk_mq_alloc_map_and_rqs() (jsc#PED-1183). +- blk-mq: Add blk_mq_tag_update_sched_shared_sbitmap() + (jsc#PED-1183). +- blk-mq: Don't clear driver tags own mapping (jsc#PED-1183). +- blk-mq: Pass driver tags to blk_mq_clear_rq_mapping() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_free_{requests -> rqs}() + (jsc#PED-1183). +- blk-mq-sched: Rename blk_mq_sched_alloc_{tags -> map_and_rqs}() + (jsc#PED-1183). +- blk-mq: Invert check in blk_mq_update_nr_requests() + (jsc#PED-1183). +- blk-mq: Relocate shared sbitmap resize in + blk_mq_update_nr_requests() (jsc#PED-1183). +- commit 8bfc591 + +- block: Rename BLKDEV_MAX_RQ -> BLKDEV_DEFAULT_RQ (jsc#PED-1183). +- Refresh patches.suse/block-Provide-blk_mq_sched_get_icq.patch. +- commit 52ac9ca + +- blk-mq: Change rqs check in blk_mq_free_rqs() (jsc#PED-1183). +- commit 386aed8 + +- block: print the current process in handle_bad_sector + (jsc#PED-1183). +- commit 3c96a17 + +- Update patch metadata for media fix (CVE-2022-3903 bsc#1205220) +- commit 899a453 + +- block/mq-deadline: Stop using per-CPU counters (jsc#PED-1183). +- block/mq-deadline: Add an invariant check (jsc#PED-1183). +- commit 8b4880d + +- block: move some macros to blkdev.h (jsc#PED-1183). +- commit 0c6d0ca + +- block: move integrity handling out of + (jsc#PED-1183). +- Refresh + patches.suse/block-don-t-merge-across-cgroup-boundaries-if-blkcg-.patch. +- Refresh + patches.suse/mm-don-t-include-linux-memremap.h-in-linux-mm.h.patch. +- commit 4916dfc + +- x86/tdx: Panic on bad configs that #VE on "private" memory + access (jsc#PED-342). +- commit a423135 + +- capabilities: fix undefined behavior in bit shift for + CAP_TO_MASK (git-fixes). +- capabilities: fix potential memleak on error path from + vfs_getxattr_alloc() (git-fixes). +- commit 9091aa0 + +- x86/tdx: Prepare for using "INFO" call for a second purpose + (jsc#PED-342). +- commit 4b44375 + +- x86/tdx: Handle load_unaligned_zeropad() page-cross to a shared + page (jsc#PED-342). +- commit 19687ce + +- x86/tdx: Clarify RIP adjustments in #VE handler (jsc#PED-342). +- commit 0259aa5 + +- block: move a few merge helpers out of + (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: drop unused includes in (jsc#PED-1183). +- block: move elevator.h to block/ (jsc#PED-1183). +- block: remove the struct blk_queue_ctx forward declaration + (jsc#PED-1183). +- block: remove the cmd_size field from struct request_queue + (jsc#PED-1183). +- block: remove the unused blk_queue_state enum (jsc#PED-1183). +- block: remove the unused rq_end_sector macro (jsc#PED-1183). +- sched: move the include out of + kernel/sched/sched.h (jsc#PED-1183). +- kernel: remove spurious blkdev.h includes (jsc#PED-1183). +- arch: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: remove spurious blkdev.h includes (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- mm: don't include in + (jsc#PED-1183). +- commit f4c4b1a + +- dm ima: prefix ima event name related to device mapper with dm_ + (jsc#PED-1183). +- dm ima: add version info to dm related events in ima log + (jsc#PED-1183). +- dm ima: prefix dm table hashes in ima log with hash algorithm + (jsc#PED-1183). +- dm ima: measure data on device rename (jsc#PED-1183). +- dm ima: measure data on table clear (jsc#PED-1183). +- dm ima: measure data on device remove (jsc#PED-1183). +- dm ima: measure data on device resume (jsc#PED-1183). +- dm ima: measure data on table load (jsc#PED-1183). +- commit e6250e4 + +- block: warn when putting the final reference on a registered + (jsc#PED-1183). +- brd: reduce the brd_devices_mutex scope (jsc#PED-1183). +- kyber: avoid q->disk dereferences in trace points + (jsc#PED-1183). +- block: keep q_usage_counter in atomic mode after del_gendisk + (jsc#PED-1183). +- block: drain file system I/O on del_gendisk (jsc#PED-1183). +- block: split bio_queue_enter from blk_queue_enter + (jsc#PED-1183). +- block: factor out a blk_try_enter_queue helper (jsc#PED-1183). +- block: call submit_bio_checks under q_usage_counter + (jsc#PED-1183). +- commit 3c9365f + +- block: genhd: fix double kfree() in __alloc_disk_node() + (jsc#PED-1183). +- scsi: bsg: Fix device unregistration (jsc#PED-1183). +- block: hold ->invalidate_lock in blkdev_fallocate + (jsc#PED-1183). +- commit 502e581 + +- block: move fs/block_dev.c to block/bdev.c (jsc#PED-1183). +- block: split out operations on block special files + (jsc#PED-1183). +- bio: fix kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- cdrom: update uniform CD-ROM maintainership in MAINTAINERS file + (jsc#PED-1183). +- commit 18be238 + +- sg: pass the device name to blk_trace_setup (jsc#PED-1183). +- block, bfq: cleanup the repeated declaration (jsc#PED-1183). +- block: mark blkdev_fsync static (jsc#PED-1183). +- block: refine the disk_live check in del_gendisk (jsc#PED-1183). +- mmc: sdhci-tegra: Enable MMC_CAP2_ALT_GPT_TEGRA (jsc#PED-1183). +- mmc: block: Support alternative_gpt_sector() operation + (jsc#PED-1183). +- partitions/efi: Support non-standard GPT location + (jsc#PED-1183). +- block: Add alternative_gpt_sector() operation (jsc#PED-1183). +- commit 5f12e3d + +- x86/tdx: Fix early #VE handling (jsc#PED-342). +- commit bdcffa5 + +- scsi: csiostor: Convert sysfs snprintf() to sysfs_emit() + (jsc#PED-1504). +- scsi: csio: Stop using the SCSI pointer (jsc#PED-1504). +- commit 67b0269 + +- crypto: hisilicon/qm: Set the VF QM state register + (jsc#PED-1109). +- hisi_acc_vfio_pci: Add helper to retrieve the struct pci_driver + (jsc#PED-1109). +- hisi_acc_qm: Move VF PCI device IDs to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move few definitions to common header + (jsc#PED-1109). +- crypto: hisilicon/qm: Move the QM header to include/linux + (jsc#PED-1109). +- crypto: hisilicon/qm - fix deadlock for remove driver + (jsc#PED-1109). +- commit a420954 + +- x86/tdx: Fix RETs in TDX asm (jsc#PED-342). +- commit fce07e1 + +- bio: improve kerneldoc documentation for bio_alloc_kiocb() + (jsc#PED-1183). +- block: provide bio_clear_hipri() helper (jsc#PED-1183). +- block: use the percpu bio cache in __blkdev_direct_IO + (jsc#PED-1183). +- io_uring: enable use of bio alloc cache (jsc#PED-1183). +- block: clear BIO_PERCPU_CACHE flag if polling isn't supported + (jsc#PED-1183). +- commit bce5f8e + +- Update patches.suse/scsi-ibmvfc-Avoid-path-failures-during-live-migratio.patch + (bsc#1065729 bsc#1204810 ltc#200162). +- commit ba4e679 + +- bio: add allocation cache abstraction (jsc#PED-1183). +- Refresh + patches.suse/block-fix-rq-qos-breakage-from-skipping-rq_qos_done_.patch. +- commit 17a0991 + +- x86/tdx: Annotate a noreturn function (jsc#PED-342). +- commit 8553815 + +- fs: add kiocb alloc cache flag (jsc#PED-1183). +- bio: optimize initialization of a bio (jsc#PED-1183). +- commit 9a0b8ca + +- x86,objtool: Move the ASM_REACHABLE annotation to objtool.h + (jsc#PED-342). +- Refresh + patches.suse/objtool-Re-add-UNWIND_HINT_-SAVE_RESTORE.patch. +- commit 2f94159 + +- Update config files. +- commit 5d7c7c6 + +- block: remove CONFIG_DEBUG_BLOCK_EXT_DEVT (jsc#PED-1183). +- Refresh + patches.suse/block-Fix-the-maximum-minor-value-is-blk_alloc_ext_m.patch. +- commit 754b820 + +- block: remove a pointless call to MINOR() in device_add_disk + (jsc#PED-1183). +- commit 9543e11 + +- block: fix argument type of bio_trim() (jsc#PED-1183). +- docs: sysfs-block-device: document ncq_prio_supported + (jsc#PED-1183). +- docs: sysfs-block-device: improve ncq_prio_enable documentation + (jsc#PED-1183). +- commit fd778db + +- null_blk: add error handling support for add_disk() + (jsc#PED-1183). +- commit 3aa258a + +- x86/mm: Fix spacing within memory encryption features message + (jsc#PED-342). +- commit 881d16c + +- x86/kaslr: Fix build warning in KASLR code in boot stub + (jsc#PED-342). +- commit e3d83a1 + +- block: add error handling for device_add_disk / add_disk + (jsc#PED-1183). +- block: return errors from disk_alloc_events (jsc#PED-1183). +- block: return errors from blk_integrity_add (jsc#PED-1183). +- block: call blk_register_queue earlier in device_add_disk + (jsc#PED-1183). +- block: call blk_integrity_add earlier in device_add_disk + (jsc#PED-1183). +- block: create the bdi link earlier in device_add_disk + (jsc#PED-1183). +- block: call bdev_add later in device_add_disk (jsc#PED-1183). +- block: fold register_disk into device_add_disk (jsc#PED-1183). +- block: add a sanity check for a live disk in del_gendisk + (jsc#PED-1183). +- block: add an explicit ->disk backpointer to the request_queue + (jsc#PED-1183). +- block: hold a request_queue reference for the lifetime of + struct gendisk (jsc#PED-1183). +- block: pass a request_queue to __blk_alloc_disk (jsc#PED-1183). +- block: remove the minors argument to __alloc_disk_node + (jsc#PED-1183). +- block: remove alloc_disk and alloc_disk_node (jsc#PED-1183). +- block: cleanup the lockdep handling in *alloc_disk + (jsc#PED-1183). +- commit 46310ce + +- ext4: only allow test_dummy_encryption when supported + (bsc#1202772 bsc#1205173). +- blacklist.conf: Remove above patch from blacklist +- commit 091cd9f + +- sg: do not allocate a gendisk (jsc#PED-1183). +- commit 37d18a6 + +- st: do not allocate a gendisk (jsc#PED-1183). +- Refresh + patches.suse/scsi-scsi_ioctl-Call-scsi_cmd_ioctl-from-scsi_ioctl.patch. +- Refresh patches.suse/scsi-st-Simplify-ioctl-handling.patch. +- commit 3c5d6ed + +- Documentation/x86: Document TDX kernel architecture + (jsc#PED-342). +- commit 33bbdec + +- x86/tdx/ioapic: Add shared bit for IOAPIC base address + (jsc#PED-342). +- commit 04231d0 + +- x86/mm: Make DMA memory shared for TD guest (jsc#PED-342). +- Update config files. +- Refresh + patches.suse/x86-mm-move-protection_map-inside-the-platform.patch. +- commit 48058a1 + +- drm/i915/gvt: fix double free bug in split_2MB_gtt_entry (bsc#1204780, CVE-2022-3707) +- commit 3d29636 + +- x86/mm/cpa: Add support for TDX shared memory (jsc#PED-342). +- commit 818b3a3 + +- x86/tdx: Make pages shared in ioremap() (jsc#PED-342). +- commit 0b05d9e + +- x86/topology: Disable CPU online/offline control for TDX guests + (jsc#PED-342). +- commit 9d93879 + +- scsi: ibmvscsis: Increase INITIAL_SRP_LIMIT to 1024 + (bsc#1156395). +- commit 32de176 + +- x86/boot: Avoid #VE during boot for TDX platforms (jsc#PED-342). +- commit 6a73875 + +- x86/boot: Set CR0.NE early and keep it set during the boot + (jsc#PED-342). +- commit 5319e24 + +- x86/acpi/x86/boot: Add multiprocessor wake-up support + (jsc#PED-342). +- commit 28d025a + +- Refresh patches.suse/scsi-ibmvfc-Do-not-wait-for-initial-device-scan.patch. + Refresh to upstream version of patch. +- commit aba4ad9 + +- x86/boot: Add a trampoline for booting APs via firmware handoff + (jsc#PED-342). +- commit d10a201 + +- Refresh sorted patches. +- commit 3d3be93 + +- x86/tdx: Wire up KVM hypercalls (jsc#PED-342). +- commit 4edd4de + +- scsi: ibmvfc: Avoid path failures during live migration + (bsc#1065729). +- commit 2f0fa7f + +- Update patches.suse/arm64-Add-AMPERE1-to-the-Spectre-BHB-affected-list.patch (git-fixes, bsc#1205153). + Add reference to bsc#1205153. +- commit 08070be + +- x86/tdx: Port I/O: Add early boot support (jsc#PED-342). +- commit ee7bb95 + +- x86/tdx: Port I/O: Add runtime hypercalls (jsc#PED-342). +- commit 6a328ea + +- x86/boot: Port I/O: Add decompression-time support for TDX + (jsc#PED-342). +- commit 959a061 + +- arm64: Add AMPERE1 to the Spectre-BHB affected list (git-fixes). +- arm64: errata: Add Cortex-A55 to the repeat tlbi list (git-fixes). + Enable CONFIG_ARM64_ERRATUM_2441007, too +- commit 57ef351 + +- ALSA: usb-audio: Remove redundant workaround for Roland quirk + (bsc#1205111). +- ALSA: usb-audio: Yet more regression for for the delayed card + registration (bsc#1205111). +- commit fdb6d05 + +- x86/boot: Port I/O: Allow to hook up alternative helpers + (jsc#PED-342). +- commit 63333dd + +- x86: Consolidate port I/O helpers (jsc#PED-342). +- commit 6e8ed87 + +- rpm/check-for-config-changes: add TOOLCHAIN_HAS_* to IGNORED_CONFIGS_RE + This new form was added in commit b8c86872d1dc (riscv: fix detection of + toolchain Zicbom support). +- commit e9f2ba6 + +- Update config files. +- commit d4d6656 + +- x86: Adjust types used in port I/O helpers (jsc#PED-342). +- commit ae6e9eb + +- x86/tdx: Detect TDX at early kernel decompression time + (jsc#PED-342). +- commit 0d313b1 + +- docs: perf: Include hns3-pmu.rst in toctree to fix 'htmldocs' + WARNING (jsc#PED-1113). +- drivers/perf: hisi: add driver for HNS3 PMU (jsc#PED-1113). +- drivers/perf: hisi: Add description for HNS3 PMU driver + (jsc#PED-1113). +- commit 924185b + +- x86/tdx: Handle in-kernel MMIO (jsc#PED-342). +- commit 0ac9a9a + +- x86/insn-eval: Introduce insn_get_modrm_reg_ptr() (jsc#PED-342). +- commit 7042e81 + +- x86/insn-eval: Introduce insn_decode_mmio() (jsc#PED-342). +- commit 098c34f + +- tracing: kprobe: Fix memory leak in + test_gen_kprobe/kretprobe_cmd() (git-fixes). +- commit 4b18e0d + +- io-wq: don't retry task_work creation failure on fatal + conditions (bnc#1205113). +- io-wq: Remove duplicate code in io_workqueue_create() + (bnc#1205113). +- io-wq: fix silly logic error in io_task_work_match() + (bnc#1205113). +- io-wq: fix cancellation on create-worker failure (bnc#1205113). +- commit f9f6f38 + +- x86/tdx: Handle CPUID via #VE (jsc#PED-342). +- commit d9569a7 + +- x86/tdx: Add MSR support for TDX guests (jsc#PED-342). +- commit c351cc8 + +- block: add back the bd_holder_dir reference in + bd_link_disk_holder (jsc#PED-1183). +- block: fix default IO priority handling (jsc#PED-1183). +- block: Introduce IOPRIO_NR_LEVELS (jsc#PED-1183). +- block: fix IOPRIO_PRIO_CLASS() and IOPRIO_PRIO_VALUE() macros + (jsc#PED-1183). +- block: change ioprio_valid() to an inline function + (jsc#PED-1183). +- block: improve ioprio class description comment (jsc#PED-1183). +- ioprio: move user space relevant ioprio bits to UAPI includes + (jsc#PED-1183). +- commit 7035d24 + +- Add suse-kernel-rpm-scriptlets to kmp buildreqs (boo#1205149) +- commit 888e01e + +- cifs: fix use-after-free on the link name (bsc#1193629). +- commit c8e18d6 + +- cifs: avoid unnecessary iteration of tcp sessions (bsc#1193629). +- commit 3b19f83 + +- cifs: always iterate smb sessions using primary channel + (bsc#1193629). +- commit 5cac47b + +- cifs: fix use-after-free caused by invalid pointer `hostname` + (bsc#1193629). +- commit 6bd980d + +- cifs: Fix pages leak when writedata alloc failed in + cifs_write_from_iter() (bsc#1193629). +- commit 4170ae6 + +- cifs: Fix pages array leak when writedata alloc failed in + cifs_writedata_alloc() (bsc#1193629). +- commit b7ff361 + +- x86/tdx: Add HLT support for TDX guests (jsc#PED-342). +- commit fa8f2ad + +- block: unexport blk_register_queue (jsc#PED-1183). +- blk-cgroup: stop using seq_get_buf (jsc#PED-1183). +- blk-cgroup: refactor blkcg_print_stat (jsc#PED-1183). +- nvme: use bvec_virt (jsc#PED-1183). +- dcssblk: use bvec_virt (jsc#PED-1183). +- dasd: use bvec_virt (jsc#PED-1183). +- ps3vram: use bvec_virt (jsc#PED-1183). +- ubd: use bvec_virt (jsc#PED-1183). +- sd: use bvec_virt (jsc#PED-1183). +- bcache: use bvec_virt (jsc#PED-1183). +- virtio_blk: use bvec_virt (jsc#PED-1183). +- rbd: use bvec_virt (jsc#PED-1183). +- squashfs: use bvec_virt (jsc#PED-1183). +- dm-integrity: use bvec_virt (jsc#PED-1183). +- dm-ebs: use bvec_virt (jsc#PED-1183). +- dm: make EBS depend on !HIGHMEM (jsc#PED-1183). +- block: use bvec_virt in bio_integrity_{process,free} + (jsc#PED-1183). +- bvec: add a bvec_virt helper (jsc#PED-1183). +- commit 1fa6c4f + +- x86/traps: Add #VE support for TDX guest (jsc#PED-342). +- commit 0845fe8 + +- block: free the extended dev_t minor later (jsc#PED-1183). +- block: pass a gendisk to bdev_resize_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_del_partition (jsc#PED-1183). +- block: pass a gendisk to bdev_add_partition (jsc#PED-1183). +- block: store a gendisk in struct parsed_partitions + (jsc#PED-1183). +- block: remove GENHD_FL_UP (jsc#PED-1183). +- commit a8e4fd9 + +- bcache: move the del_gendisk call out of bcache_device_free + (jsc#PED-1183). +- Refresh + patches.suse/0001-bcache-fix-use-after-free-problem-in-bcache_device_f.patch. +- commit 1509972 + +- sx8: use the internal state machine to check if del_gendisk + needs to be called (jsc#PED-1183). +- commit fb76d3a + +- nvme: replace the GENHD_FL_UP check in nvme_mpath_shutdown_disk + (jsc#PED-1183). +- commit 415dd0f + +- Update config files for enabling CONFIG_SECONDARY_TRUSTED_KEYRING + In x86_64 config, we have enabled the CONFIG_SECONDARY_TRUSTED_KEYRING + and children kernel config since SLE12-SP4 and SLE15. But we didn't + enable it in other architectures because the original this option is + for secure boot. + In the future, the CONFIG_SECONDARY_TRUSTED_KEYRING will be used with + IMA in different architectures. So let's enable it in SLE in arm64, + armv7hl, ppc64le and s390x architectures. Then Leap or even SLE users + can use it for preparing IMA functions with secondary trusted keyring. + (bsc#1203739) +- commit 7d983f7 + +- x86/traps: Refactor exc_general_protection() (jsc#PED-342). +- commit 4d05e70 + +- block: ensure the bdi is freed after inode_detach_wb (jsc#PED-1183). - blacklist.conf: +- commit 9224fa7 + +- nvme: remove the GENHD_FL_UP check in nvme_ns_remove + (jsc#PED-1183). +- Refresh + patches.suse/nvme-fix-RCU-hole-that-allowed-for-endless-looping-i.patch. +- Refresh + patches.suse/nvme-only-call-synchronize_srcu-when-clearing-curren.patch. +- commit 5f9ae94 + +- x86/tdx: Exclude shared bit from __PHYSICAL_MASK (jsc#PED-342). +- commit 7c06d91 + +- mmc: block: cleanup gendisk creation (jsc#PED-1183). +- mmc: block: let device_add_disk create disk attributes + (jsc#PED-1183). +- commit d09b05c + +- block: remove the bd_bdi in struct block_device (jsc#PED-1183). +- block: move the bdi from the request_queue to the gendisk + (jsc#PED-1183). +- block: add a queue_has_disk helper (jsc#PED-1183). +- commit 6bd4b8b + +- block: pass a gendisk to blk_queue_update_readahead + (jsc#PED-1183). +- Refresh + patches.suse/nvme-multipath-revalidate-paths-during-rescan.patch. +- commit 0d9ee3a + +- mm: hide laptop_mode_wb_timer entirely behind the BDI API + (jsc#PED-1183). +- block: remove support for delayed queue registrations + (jsc#PED-1183). +- dm: delay registering the gendisk (jsc#PED-1183). +- dm: move setting md->type into dm_setup_md_queue (jsc#PED-1183). +- dm: cleanup cleanup_mapped_device (jsc#PED-1183). +- block: support delayed holder registration (jsc#PED-1183). +- block: look up holders by bdev (jsc#PED-1183). +- block: remove the extra kobject reference in bd_link_disk_holder + (jsc#PED-1183). +- block: make the block holder code optional (jsc#PED-1183). +- blk-mq: Introduce the BLK_MQ_F_NO_SCHED_BY_DEFAULT flag + (jsc#PED-1183). +- block: remove blk-mq-sysfs dead code (jsc#PED-1183). +- commit e8944f6 + +- loop: raise media_change event (jsc#PED-1183). +- Refresh patches.suse/loop-reduce-the-loop_ctl_mutex-scope.patch. +- commit 6fac71e + +- block: add a helper to raise a media changed event + (jsc#PED-1183). +- block: export diskseq in sysfs (jsc#PED-1183). +- block: add ioctl to read the disk sequence number + (jsc#PED-1183). +- block: export the diskseq in uevents (jsc#PED-1183). +- block: add disk sequence number (jsc#PED-1183). +- commit 08404d0 + +- x86/tdx: Extend the confidential computing API to support TDX + guests (jsc#PED-342). +- commit ee89ba2 + +- block: remove cmdline-parser.c (jsc#PED-1183). +- block: remove disk_name() (jsc#PED-1183). +- block: simplify disk name formatting in check_partition + (jsc#PED-1183). +- block: simplify printing the device names disk_stack_limits + (jsc#PED-1183). +- block: use the %pg format specifier in show_partition + (jsc#PED-1183). +- block: use the %pg format specifier in printk_all_partitions + (jsc#PED-1183). +- commit ae60bd5 + +- block: reduce stack usage in diskstats_show (jsc#PED-1183). +- Refresh patches.suse/block-update-io_ticks-when-io-hang.patch. +- commit 0a2cd44 + +- block: remove bdput (jsc#PED-1183). +- block: remove bdgrab (jsc#PED-1183). +- commit e133466 + +- loop: don't grab a reference to the block device (jsc#PED-1183). +- block: change the refcounting for partitions (jsc#PED-1183). +- block: allocate bd_meta_info later in add_partitions + (jsc#PED-1183). +- commit 2f8408c + +- block: unhash the whole device inode earlier (jsc#PED-1183). +- block: assert the locking state in delete_partition + (jsc#PED-1183). +- commit 8def158 + +- x86/tdx: Add __tdx_module_call() and __tdx_hypercall() helper + functions (jsc#PED-342). +- commit 4d36a19 + +- block: take destination bvec offsets into account in + bio_copy_data_iter (jsc#PED1183). +- commit 5428532 + +- block: use bvec_kmap_local in bio_integrity_process + (jsc#PED1183). +- block: use bvec_kmap_local in t10_pi_type1_{prepare,complete} + (jsc#PED1183). +- block: use memcpy_from_bvec in __blk_queue_bounce (jsc#PED1183). +- block: use memcpy_from_bvec in bio_copy_kern_endio_read + (jsc#PED1183). +- block: use memcpy_to_bvec in copy_to_high_bio_irq (jsc#PED1183). +- block: rewrite bio_copy_data_iter to use bvec_kmap_local and + memcpy_to_bvec (jsc#PED1183). +- block: remove bvec_kmap_irq and bvec_kunmap_irq (jsc#PED1183). +- ps3disk: use memcpy_{from,to}_bvec (jsc#PED1183). +- dm-writecache: use bvec_kmap_local instead of bvec_kmap_irq + (jsc#PED1183). +- rbd: use memzero_bvec (jsc#PED1183). +- block: use memzero_page in zero_fill_bio (jsc#PED1183). +- bvec: add memcpy_{from,to}_bvec and memzero_bvec helper + (jsc#PED1183). +- bvec: add a bvec_kmap_local helper (jsc#PED1183). +- bvec: fix the include guards for bvec.h (jsc#PED1183). +- MIPS: don't include in + (jsc#PED1183). +- commit f380fe3 + +- x86/tdx: Provide common base for SEAMCALL and TDCALL C wrappers + (jsc#PED-342). +- Refresh + patches.suse/KVM-VMX-Prevent-RSB-underflow-before-vmenter.patch. +- commit 5700a12 + +- x86/tdx: Detect running as a TDX guest in early boot + (jsc#PED-342). +- Update config files. +- Refresh patches.suse/x86-retpoline-Cleanup-some-ifdefery.patch. +- commit 4cddcd7 + +- mm/debug_vm_pgtable: drop protection_map[] usage (jsc#PED-1981). +- mm: debug_vm_pgtable: don't use __P000 directly (jsc#PED-1981). +- commit 3e71232 + +- Move upstreamed tracing patch into sorted section +- commit c9209ac + +- hv_netvsc: Fix race between VF offering and VF association + message from host (bsc#1204850). +- commit e9c6d7c + +- arm64: entry: avoid kprobe recursion (git-fixes). +- Documentation: devres: add missing I2C helper (git-fixes). +- i2c: piix4: Fix adapter not be removed in piix4_remove() + (git-fixes). +- efi/tpm: Pass correct address to memblock_reserve (git-fixes). +- arm64: dts: juno: Add thermal critical trip points (git-fixes). +- firmware: arm_scmi: Make Rx chan_setup fail on memory errors + (git-fixes). +- firmware: arm_scmi: Suppress the driver's bind attributes + (git-fixes). +- arm64: dts: ls208xa: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: ls1088a: specify clock frequencies for the MDIO + controllers (git-fixes). +- arm64: dts: lx2160a: specify clock frequencies for the MDIO + controllers (git-fixes). +- dt-bindings: power: gpcv2: add power-domains property + (git-fixes). +- arm64: dts: imx8: correct clock order (git-fixes). +- ARM: dts: imx6qdl-gw59{10,13}: fix user pushbutton GPIO offset + (git-fixes). +- commit 9fbcbe8 + +- scsi: bnx2fc: Avoid using get_cpu() in bnx2fc_cmd_alloc() + (jsc#PED-1517). +- scsi: fcoe: Use per-CPU API to update per-CPU statistics + (jsc#PED-1517). +- scsi: bnx2fc: Fix spelling mistake "mis-match" -> "mismatch" + (jsc#PED-1517). +- scsi: bnx2fc: Stop using the SCSI pointer (jsc#PED-1517). +- scsi: bnx2fc: Make use of the helper macro kthread_run() + (jsc#PED-1517). +- scsi: bnx2fc: Fix typo in comments (jsc#PED-1517). +- commit 248604a + +- x86/mm: disable instrumentations of mm/pgprot.c (jsc#PED-1981). +- commit 204bb3e + +- powerpc/mm: Support execute-only memory on the Radix MMU + (jsc#PED-1981). +- mm/mmap: drop ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- s390/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with + ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- x86/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- arm64/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- powerpc/mm: move protection_map[] inside the platform + (jsc#PED-1981). +- mm/mmap: define DECLARE_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: build protect protection_map[] with __P000 + (jsc#PED-1981). +- mm/mmap: drop arch_vm_get_page_pgprot() (jsc#PED-1981). +- mm/mmap: drop arch_filter_pgprot() (jsc#PED-1981). +- x86/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- arm64/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- powerpc/mm: enable ARCH_HAS_VM_GET_PAGE_PROT (jsc#PED-1981). +- mm/mmap: add new config ARCH_HAS_VM_GET_PAGE_PROT + (jsc#PED-1981). +- mm/mmap: clarify protection_map[] indices (jsc#PED-1981). +- mm: generalize ARCH_HAS_FILTER_PGPROT (jsc#PED-1981). +- commit a3908cf + +- scsi: core: Remove the request member from struct scsi_cmnd + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- Refresh + patches.suse/scsi-do-not-print-reservation-conflict-for-TEST-UNIT.patch. +- commit 202c860 + +- Move upstreamed patches into sorted section +- commit 490afd7 + +- KVM: x86: Cap KVM_CAP_NR_VCPUS by KVM_CAP_MAX_VCPUS + (jsc#PED-2064). +- commit 4798ea3 + +- x86/sev: Don't use cc_platform_has() for early SEV-SNP calls + (bsc#1204970). +- x86/boot: Don't propagate uninitialized + boot_params->cc_blob_address (bsc#1204970). +- x86/boot: Fix the setup data types max limit (bsc#1204970). +- x86/compressed/64: Add identity mappings for setup_data entries + (bsc#1204970). +- x86/sev: Annotate stack change in the #VC handler (bsc#1204970). +- x86/sev: Remove duplicated assignment to variable info + (bsc#1204970). +- commit 1ad6c0c + +- KVM: x86: Drop arbitrary KVM_SOFT_MAX_VCPUS (jsc#PED-2064). +- commit 749b13f + +- kvm: rename KVM_MAX_VCPU_ID to KVM_MAX_VCPU_IDS (jsc#PED-2064). +- commit 41fefea + +- kvm: x86: Increase KVM_SOFT_MAX_VCPUS to 710 (jsc#PED-2064). +- commit 6f118a7 + +- kvm: x86: Increase MAX_VCPUS to 1024 (jsc#PED-2064). +- commit 7046326 + +- selftests/pidfd_test: Remove the erroneous ',' (git-fixes). +- vsock: fix possible infinite sleep in + vsock_connectible_wait_data() (git-fixes). +- vsock: remove the unused 'wait' in vsock_connectible_recvmsg() + (git-fixes). +- mISDN: fix possible memory leak in mISDN_register_device() + (git-fixes). +- rose: Fix NULL pointer dereference in rose_send_frame() + (git-fixes). +- nfc: nfcmrvl: Fix potential memory leak in + nfcmrvl_i2c_nci_send() (git-fixes). +- nfc: s3fwrn5: Fix potential memory leak in s3fwrn5_nci_send() + (git-fixes). +- nfc: nxp-nci: Fix potential memory leak in nxp_nci_send() + (git-fixes). +- nfc: fdp: Fix potential memory leak in fdp_nci_send() + (git-fixes). +- xhci: Remove device endpoints from bandwidth list when freeing + the device (git-fixes). +- xhci-pci: Set runtime PM as default policy on all xHC 1.2 or + later devices (git-fixes). +- xhci: Add quirk to reset host back to default state at shutdown + (git-fixes). +- usb: xhci: add XHCI_SPURIOUS_SUCCESS to ASM1042 despite being + a V0.96 controller (git-fixes). +- kernfs: fix use-after-free in __kernfs_remove (git-fixes). +- serial: core: move RS485 configuration tasks from drivers into + core (git-fixes). +- commit 356bf7e + +- ata: pata_legacy: fix pdc20230_set_piomode() (git-fixes). +- Bluetooth: virtio_bt: Use skb_put to set length (git-fixes). +- Bluetooth: L2CAP: Fix use-after-free caused by + l2cap_reassemble_sdu (git-fixes). +- isdn: mISDN: netjet: fix wrong check of device registration + (git-fixes). +- fs/binfmt_elf: Fix memory leak in load_elf_binary() (git-fixes). +- commit 9e67c0b + +- Move upstreamed BT fixes into sorted section +- commit 9cff1e2 + +- kvm: x86: Set KVM_MAX_VCPU_ID to 4*KVM_MAX_VCPUS (jsc#PED-2064). +- commit 5a21e82 + +- blacklist.conf: add 8250_mtk entry that was reverted +- commit c43b30f + +- Update config files. +- commit f8b438f + +- scsi: ufs: Request sense data asynchronously (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 5b785bb + +- usb: dwc3: pci: Add PCIe device ID for USB3 controller on CPU + sub-system for Alder Lake P (jsc#PED-1817). +- commit 5611b2f + +- usb: dwc3: pci: Update the macro names for USB PCIe device + ID's for Alder Lake platforms. +- commit 4db7e75 + +- usb: dwc3: pci: Add support for Intel Alder Lake (jsc#PED-1817). +- commit 7c11f19 + +- scsi: target: iscsi: Rename iscsi_conn to iscsit_conn + (jsc#PED-1509). +- scsi: target: iscsi: Rename iscsi_cmd to iscsit_cmd + (jsc#PED-1509). +- scsi: target: Add iscsi/cpus_allowed_list in configfs + (jsc#PED-1509). +- scsi: target: cxgbit: Enable Delayed ACK (jsc#PED-1509). +- scsi: target: cxgbit: Increase max DataSegmentLength + (jsc#PED-1509). +- scsi: target: Remove redundant assignment to variable ret + (jsc#PED-1509). +- commit 3c7b966 + +- blacklist.conf: added two invasive scsi fixes (jsc#PED-1509) +- commit 6611d69 + +- scsi: storvsc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit abcefb7 + +- scsi: usb-storage: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: tcm_loop: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: xen-scsifront: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: virtio_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 66cf33c + +- scsi: ufs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 3b3c660 + +- scsi: sym53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sun3_scsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit a1abc07 + +- scsi: stex: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-stex-Call-scsi_done-directly.patch. +- commit 3b9bdaf + +- scsi: snic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: scsi_debug: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qlogicpti: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: qla4xxx: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: qla1280: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 76b569f + +- scsi: ncr53c8xx: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: myrs: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: myrb: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: mvumi: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 454ec4e + +- scsi: mpt3sas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-mpt3sas-Use-the-proper-SCSI-midlayer-interfaces.patch. +- commit 28339db + +- scsi: libsas: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ips: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: ibmvscsi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: ibmvfc: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hpsa: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: hisi_sas: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- commit 40bbe2d + +- scsi: fnic: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Remove-the-done-argument-from-SCSI-queuecommand_lck-functions.patch. +- Refresh patches.suse/scsi-fnic-Call-scsi_done-directly.patch. +- Refresh patches.suse/scsi-fnic-Fix-a-tracing-statement.patch. +- commit 5d696da + +- scsi: dpt_i2o: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: cxlflash: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: aha1542: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: advansys: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: NCR5380: Use sc_data_direction instead of rq_data_dir() + (jsc#PED-1559). +- scsi: 53c700: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 86603c7 + +- scsi: ata: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh patches.suse/scsi-ata-Call-scsi_done-directly.patch. +- commit d14876e + +- scsi: scsi_transport_spi: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: scsi_transport_fc: Use scsi_cmd_to_rq() instead of + scsi_cmnd.request (jsc#PED-1559). +- scsi: sr: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- scsi: sd: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- commit 5ae2c44 + +- scsi: core: Use scsi_cmd_to_rq() instead of scsi_cmnd.request + (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- Refresh + patches.suse/scsi-core-Rename-scsi_mq_done-into-scsi_done-and-export-it.patch. +- Refresh + patches.suse/scsi-core-Use-a-structure-member-to-track-the-SCSI-command-submitter.patch. +- commit 65b943c + +- scsi: ufs: Synchronize SCSI and UFS error handling + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-race-conditions-related-to-driver-data. +- commit c27d199 + +- usb: dwc3: core: fix some leaks in probe (git-fixes). +- commit f151478 + +- usb: dwc3: debug: show events parameters in hex (jsc#PED-1817). +- commit bfc751a + +- scsi: ufs: Optimize SCSI command processing (jsc#PED-818). +- Update + patches.suse/scsi-ufs-Retry-aborted-SCSI-commands-instead-of-comp.patch + (jsc#PED-818). +- Update + patches.suse/scsi-ufs-ufs-pci-Fix-Intel-LKF-link-stability.patch + (jsc#PED-818). +- commit 30ae188 + +- usb: dwc3: Fix bare use of unsigned checkpatch warning + (jsc#PED-1817). +- commit 909eacb + +- scsi: ufs: Inline ufshcd_outstanding_req_clear() (jsc#PED-818). +- scsi: ufs: Remove several wmb() calls (jsc#PED-818). +- commit 034dff5 + +- scsi: ufs: Improve static type checking for the host + (jsc#PED-818). +- Refresh patches.suse/scsi-ufs-Call-scsi_done-directly.patch. +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- commit 83f5077 + +- usb: dwc3: add power down scale setting. +- commit 38b4418 + +- scsi: ufs: Verify UIC locking requirements at runtime + (jsc#PED-818). +- commit 3218f64 + +- scsi: ufs: Remove ufshcd_valid_tag() (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-Fix-a-deadlock-in-the-error-handler.patch. +- Refresh patches.suse/scsi-ufs-Fix-the-SCSI-abort-handler.patch. +- Refresh + patches.suse/scsi-ufs-Fix-unsigned-int-compared-with-less-than-ze.patch. +- Refresh patches.suse/scsi-ufs-Remove-dead-code.patch. +- commit 4a4a476 + +- usb: dwc3: host: Stop setting the ACPI companion (jsc#PED-1817). +- commit 40c12b1 + +- usb: dwc3: EP clear halt leading to clearing of delayed_status + (jsc#PED-1817). +- commit 41e49dd + +- USB: gadget: Add ID numbers to gadget names (jsc#PED-1817). +- commit abba912 + +- USB: gadget: Add a new bus for gadgets (jsc#PED-1817). +- commit 71557d2 + +- scsi: ufs: Rename the second ufshcd_probe_hba() argument + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-core-Stop-clearing-UNIT-ATTENTIONS. +- commit 81cd4a9 + +- scsi: ufs: Only include power management code if necessary + (jsc#PED-818). +- commit 7aae000 + +- scsi: ufs: Reduce power management code duplication + (jsc#PED-818). +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-ADL.patch. +- Refresh + patches.suse/scsi-ufs-ufs-pci-Add-support-for-Intel-MTL.patch. +- commit 0798fbe + +- scsi: ufs: Allow async suspend/resume callbacks (jsc#PED-1559). +- commit 859a0be + +- scsi: ufs: core: Use scsi_get_lba() to get LBA (jsc#PED-1559). +- Refresh patches.suse/scsi-ufs-core-scsi_get_lba-error-fix.patch. +- commit 53218d3 + +- scsi: ufs: Refactor ufshcd_is_intr_aggr_allowed() + (jsc#PED-1559). +- commit dd7279f + +- scsi: core: Make scsi_get_lba() return the LBA (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-helper-to-return-number-of-logical-blo.patch. +- commit a435c49 + +- scsi: pm8001: Remove redundant initialization of variable 'rv' + (jsc#PED-1559). +- Refresh + patches.suse/scsi-pm80xx-Update-WARN_ON-check-in-pm8001_mpi_build_cmd. +- commit 4e95793 + +- scsi: elx: efct: Remove redundant initialization of variable + (jsc#PED-1559). +- scsi: snic: Remove redundant assignment to variable ret + (jsc#PED-1559). +- commit ac4f44c + +- scsi: bsg-lib: Fix commands without data transfer in + (jsc#PED-1559). +- scsi: bsg: Fix commands without data transfer in (jsc#PED-1559). +- scsi: bsg: Move the whole request execution into the + (jsc#PED-1559). +- scsi: block: Remove the remaining SG_IO-related fields from + (jsc#PED-1559). +- scsi: block: Remove BLK_SCSI_MAX_CMDS (jsc#PED-1559). +- commit b97a71c + +- ALSA: hda: cs35l41: Utilize acpi_get_subsystem_id() + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 8550ce4 + +- scsi: bsg: Simplify device registration (jsc#PED-1559). +- Update + patches.suse/scsi-core-Register-sysfs-attributes-earlier.patch + (jsc#PED-1559). +- commit 16ae25e + +- ALSA: hda/realtek: simplify the return of comp_bind() + (jsc#PED-850). +- ALSA: hda/hdmi: Limit the maximal count of PCM devices to 8 + (jsc#PED-850). +- ALSA: hda/hdmi: Use only dynamic PCM device allocation + (jsc#PED-850). +- ALSA: hda/ca0132 - remove the unneeded result variable + (jsc#PED-850). +- ALSA: hda/hdmi: ELD procfs - print the codec NIDs (jsc#PED-850). +- ALSA: hda/hdmi: Simplify the pcm_idx condition in + hdmi_pcm_setup_pin() (jsc#PED-850). +- ALSA: hda: add snd_hdac_stop_streams() helper (jsc#PED-850). +- ALSA: hda: cs35l41: Call put_device() in the scope of + get_device() (jsc#PED-850). +- ALSA: hda: beep: Simplify keep-power-at-enable behavior + (jsc#PED-850). +- ALSA: hda/hdmi: Replace zero-length array with + DECLARE_FLEX_ARRAY() helper (jsc#PED-850). +- ALSA: hda: cleanup definitions for multi-link registers + (jsc#PED-850). +- ALSA: hda: Remove unused defines (jsc#PED-850). +- ALSA: hda: Remove unused MAX_PIN_CONFIGS constant (jsc#PED-850). +- ALSA: hda: Always free codec on the device release + (jsc#PED-850). +- commit d98a166 + +- scsi: sr: cdrom: Move cdrom_read_cdda_bpc() into the sr + (jsc#PED-1559). +- commit 8b9b02b + +- scsi: libsas: Drop BLK_DEV_BSGLIB selection (jsc#PED-1559). +- scsi: libsas: Allow libsas to include SCSI header files + (jsc#PED-1559). +- commit dd3b173 + +- ALSA: hda: cs35l41: Fix build error unused-function + (jsc#PED-850). +- blacklist.conf: drop the backported entry +- Refresh + patches.suse/ALSA-hda-cs35l41-Support-System-Suspend.patch. +- commit 1949e96 + +- PM: core: Add new *_PM_OPS macros, deprecate old ones + (jsc#PED-850). +- PM: core: Redefine pm_ptr() macro (jsc#PED-850). +- commit 7226af8 + +- ALSA: hda/realtek: Make use of the helper + component_compare_dev_name (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-cs35l41-Remove-Set-Channel-Map-api-from-bin.patch. +- Refresh + patches.suse/ALSA-hda-cs35l41-Save-codec-object-inside-component-.patch. +- Refresh + patches.suse/ALSA-hda-realtek-More-robust-component-matching-for-.patch. +- commit 2370fb9 + +- ASoC: amd: yc: Add Lenovo Yoga Slim 7 Pro X to quirks table + (jsc#PED-850). +- ASoC: amd: yc: Add ASUS UM5302TA into DMI table (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for AlderLake-PS + (jsc#PED-850). +- commit 88de70c + +- scsi: sd: Fix crashes in sd_resume_runtime() (jsc#PED-1559). +- scsi: scsi_ioctl: Unexport sg_scsi_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SG_IO handling into a helper + (jsc#PED-1559). +- scsi: scsi_ioctl: Factor SCSI_IOCTL_GET_IDLUN handling into + a helper (jsc#PED-1559). +- scsi: scsi_ioctl: Consolidate the START STOP UNIT handling + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove a very misleading comment + (jsc#PED-1559). +- scsi: core: Rename CONFIG_BLK_SCSI_REQUEST to CONFIG_SCSI_COMMON + (jsc#PED-1559). +- scsi: scsi_ioctl: Move the "block layer" SCSI ioctl handling + to drivers/scsi (jsc#PED-1559). +- scsi: scsi_ioctl: Simplify SCSI passthrough permission + (jsc#PED-1559). +- scsi: scsi_ioctl: Move scsi_command_size_tbl to scsi_common.c + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_req_init() (jsc#PED-1559). +- scsi: bsg: Move bsg_scsi_ops to drivers/scsi/ (jsc#PED-1559). +- scsi: bsg: Decouple from scsi_cmd_ioctl() (jsc#PED-1559). +- scsi: block: Add a queue_max_bytes() helper (jsc#PED-1559). +- scsi: scsi_ioctl: Call scsi_cmd_ioctl() from scsi_ioctl() + (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_verify_blk_ioctl() (jsc#PED-1559). +- scsi: scsi_ioctl: Remove scsi_cmd_blk_ioctl() (jsc#PED-1559). +- scsi: cdrom: Remove the call to scsi_cmd_blk_ioctl() from + cdrom_ioctl() (jsc#PED-1559). +- scsi: st: Simplify ioctl handling (jsc#PED-1559). +- scsi: core: Remove scsi_compat_ioctl() (jsc#PED-1559). +- scsi: sg: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: ch: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sd: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: sr: Consolidate compat ioctl handling (jsc#PED-1559). +- scsi: core: Add BLIST_IGN_MEDIA_CHANGE for Ultra HS-SD/MMC + (jsc#PED-1559). +- scsi: sd: REQUEST SENSE for BLIST_IGN_MEDIA_CHANGE devices in + (jsc#PED-1559). +- commit 14236ba + +- scsi: core: Add new flag BLIST_IGN_MEDIA_CHANGE (jsc#PED-1559). +- Refresh + patches.suse/scsi-core-Add-BLIST_NO_ASK_VPD_SIZE-for-some-VDASD.patch. +- Refresh + patches.suse/scsi-core-sd-Add-silence_suspend-flag-to-suppress-some-PM-messages.patch. +- Refresh + patches.suse/scsi-make-sure-that-request-queue-queiesce-and-unqui.patch. +- commit 5ec93ba + +- scsi: scsi_debug: Improve RDPROTECT/WRPROTECT handling + (jsc#PED-1559). +- scsi: scsi_debug: Remove dump_sector() (jsc#PED-1559). +- commit aedbc46 + +- IB/core: Fix a nested dead lock as part of ODP flow (git-fixes) +- commit 6f2ee60 + +- USB: gadget: Fix mistakes in UDC core kerneldoc (jsc#PED-1817). +- commit e2b3f30 + +- USB: gadget: Register udc before gadget (jsc#PED-1817). +- commit ce73342 + +- usb: Remove redundant 'flush_workqueue()' calls (jsc#PED-1817). +- commit a7fc6e6 + +- usb: gadget: udc: core: Revise comments for USB ep + enable/disable (jsc#PED-1817). +- commit fa96de3 + +- USB: gadget: udc: Remove some dead code (jsc#PED-1817). +- commit c4d776a + +- usb: gadget: udc: core: Print error code in + usb_gadget_probe_driver() (jsc#PED-1817). +- commit 172a5d3 + +- usb: gadget: aspeed: Remove repeated verbose license text + (jsc#PED-1917). +- commit 86efa6c + +- ASoC: soc-pcm.c: call __soc_pcm_close() in soc_pcm_close() + (jsc#PED-850). +- commit cff81ba + +- Refresh patches.suse/ppc64-kdump-Limit-kdump-base-to-512MB.patch + to upstream version. +- commit 0f63234 + +- ASoC: tegra20-spdif: stop setting slave_id (jsc#PED-850). +- commit 4702843 + +- ASoC: rt5640: Fix the issue of the abnormal JD2 status + (jsc#PED-850). +- ASoC: rt5640: Fix the JD voltage dropping issue (jsc#PED-850). +- ASoC: codecs: rt274: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt286: Set component to NULL on remove + (jsc#PED-850). +- ASoC: codecs: rt298: Fix jack detection (jsc#PED-850). +- ASoC: codecs: rt298: Fix NULL jack in interrupt (jsc#PED-850). +- ASoC: rt5640: Add the MICBIAS1 to the dapm routing + (jsc#PED-850). +- ASoC: codecs: soundwire: call pm_runtime_resume() in component + probe (jsc#PED-850). +- ASoC: codecs: rt274: Always init jack_detect_work (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of JD1 and JD2 (jsc#PED-850). +- ASoC: rt1308-sdw: add the default value of register 0xc320 + (jsc#PED-850). +- ASoC: rt5645: Fix the error handling of rt5645_i2c_probe() + (jsc#PED-850). +- ASoC: rt1316-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt1308-sdw: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715-sdca: Add endianness flag in + snd_soc_component_driver (jsc#PED-850). +- ASoC: rt715: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt700: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: rt1019: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- commit 0f6c8bf + +- ASoC: rt711/5682: check if bus is active before deferred jack + detection (jsc#PED-850). +- Refresh + patches.suse/ASoC-rt7-sdw-harden-jack_detect_handler.patch. +- commit dfab873 + +- ASoC: rt*: use simple i2c probe function (jsc#PED-850). +- ASoC: rt5682s: Separate the regulator consumer controls + (jsc#PED-850). +- ASoC: rt1308-sdw: get calibration params after power on + (jsc#PED-850). +- ASoC: rt5682s: Stabilize the combo jack detection (jsc#PED-850). +- ASoC: rt5640: Remove the sysclk and sysclk_src checking + (jsc#PED-850). +- ASoC: rt5682s: Fix the wrong jack type detected (jsc#PED-850). +- ASoC: rt5682s: do not block workqueue if card is unbound + (jsc#PED-850). +- ASoC: rt5682: Register wclk with its parent_hws instead of + parent_data (jsc#PED-850). +- ASoC: rt1011: revert 'I2S Reference' to SOC_ENUM_EXT + (jsc#PED-850). +- ASoC: rt5682s: use 'static' qualifier (jsc#PED-850). +- ASoC: rt5682-i2c: Use devm_clk_get_optional for optional clock + (jsc#PED-850). +- ASoC: rt5682s: Downsizing the DAC volume scale (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control (jsc#PED-850). +- ASoC: rt1011: Fix 'I2S Reference' enum control caused error + (jsc#PED-850). +- ASoC: rt5682s: Fix hp pop produced immediately after resuming + (jsc#PED-850). +- ASoC: rt5682s: Fix HP noise caused by SAR mode switch when + the system resumes (jsc#PED-850). +- ASoC: rt5682s: Enable ASRC auto-disable to fix pop during jack + plug-in while playback (jsc#PED-850). +- ASoC: rt5682s: Revise the macro RT5682S_PLLB_SRC_MASK + (jsc#PED-850). +- ASoC: rt5682s: Use dev_dbg instead of pr_debug (jsc#PED-850). +- ASoC: rt5682s: Remove the volatile SW reset register from + reg_default (jsc#PED-850). +- ASoC: rt5682s: make rt5682s_aif2_dai_ops and + rt5682s_soc_component_dev (jsc#PED-850). +- ASoC: rt1011: add i2s reference control for rt1011 + (jsc#PED-850). +- commit db632b2 + +- ASoC: core: Correct spelling fliped -> flipped (jsc#PED-850). +- Refresh + patches.suse/ASoC-core-Always-send-the-CPU-DAI-a-direct-clock-spe.patch. +- commit 2306d72 + +- ASoC: soc-component: Add comment for the endianness flag + (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-component-Add-legacy_dai_naming-flag.patch. +- commit 9c88bef + +- ASoC: madera: Replace kernel.h with the necessary inclusions + (jsc#PED-850). +- ASoC: core: Add new SOC_DOUBLE_SX_TLV macro (jsc#PED-850). +- ASoC: hdmi-codec: Update to modern DAI terminology + (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_EXT_TLV macro (jsc#PED-850). +- ASoC: soc.h: Introduce SOC_DOUBLE_R_S_EXT_TLV() macro + (jsc#PED-850). +- ASoC: Intel: avs: Declare vendor tokens (jsc#PED-850). +- ASoC: soc.h: Add SOC_SINGLE_S_TLV() macro (jsc#PED-850). +- ALSA: cleanup double word in comment (jsc#PED-850). +- ASoC: rt5682s: add delay time to fix pop sound issue + (jsc#PED-850). +- ALSA: uapi: use C90 comment style instead of C99 style + (jsc#PED-850). +- ALSA: pcm: comment about relation between msbits hw parameter + and [S|U]32 formats (jsc#PED-850). +- commit f97ebfc + +- ASoC: soc-component: Remove conditional definition of debugfs + data members (jsc#PED-850). +- Refresh patches.suse/asoc-suse-kabi-padding.patch. +- commit b948484 + +- ASoC: SOF: Drop resindex_dma_base, dma_engine, dma_size from + sof_dev_desc (jsc#PED-850). +- ALSA: hda_audio_ext: fix kernel-doc (jsc#PED-850). +- commit 1783f94 + +- ALSA: hda: Once again fix regression of page allocations with + IOMMU (jsc#PED-850). +- ALSA: memalloc: Revive x86-specific WC page allocations again + (jsc#PED-850). +- ASoC: DPCM: Don't pick up BE without substream (jsc#PED-850). +- ALSA: pcm: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: core: Replace scnprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: control-led: Replace sprintf() with sysfs_emit() + (jsc#PED-850). +- ALSA: pcm: Use deferred fasync helper (jsc#PED-850). +- ASoC: soc-pcm: demote warnings on non-atomic BE connection + (jsc#PED-850). +- ASoC: soc-core.c: share code for + snd_soc_of_get_dai_link_cpus/codecs() (jsc#PED-850). +- ASoC: soc-core.c: fixup snd_soc_of_get_dai_link_cpus() + (jsc#PED-850). +- ASoC: dapm: Move stereo autodisable check (jsc#PED-850). +- ASoC: topology: KUnit: Followup prototype change of + snd_soc_unregister_card() (jsc#PED-850). +- ASoC: ops: Fix integer detection for when max possible values > + 1 (jsc#PED-850). +- ASoC: ops: Fix boolean/integer detection for simple controls + (jsc#PED-850). +- ASoC: ops: Don't modify the driver's plaform_max when reading + state (jsc#PED-850). +- ASoC: Introduce 'fixup_controls' card method (jsc#PED-850). +- ASoC: soc-dai: Remove set_fmt_new callback (jsc#PED-850). +- ASoC: core: Always send the CPU DAI a direct clock specifier + (jsc#PED-850). +- ASoC: ops: Remove unneeded delay.h inclusion (jsc#PED-850). +- ASoC: ops: Clarify snd_soc_info_volsw_sx() (jsc#PED-850). +- ALSA: core: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: memalloc: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: control: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Fix kernel doc warnings (jsc#PED-850). +- ALSA: dmaengine: Fix missing return value comments for kernel + docs (jsc#PED-850). +- ALSA: pcm: Fix missing return value comments for kernel docs + (jsc#PED-850). +- ALSA: compress: Enable kernel doc markers for some functions + (jsc#PED-850). +- ALSA: rawmidi: Take buffer refcount while draining output + (jsc#PED-850). +- ALSA: rawmidi: Check stream state at exported functions + (jsc#PED-850). +- ALSA: rawmidi: Take open_mutex around parameter changes + (jsc#PED-850). +- ALSA: rawmidi: Move lock to snd_rawmidi_substream (jsc#PED-850). +- ALSA: rawmidi: Make internal functions local static + (jsc#PED-850). +- ASoC: topology: Drop superfluous check of + CONFIG_SND_CTL_VALIDATION (jsc#PED-850). +- ALSA: memalloc: Drop x86-specific hack for WC allocations + (jsc#PED-850). +- ASoC: soc-pcm: fix BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-component: Update handling to component delays + (jsc#PED-850). +- ASoC: core: Pass legacy_dai_naming flag directly (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: Use default config when none + is given (jsc#PED-850). +- ASoC: soc-core: remove always-false path (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for TRIGGER_START + (jsc#PED-850). +- ASoC: soc-pcm: improve BE transition for PAUSE_RELEASE + (jsc#PED-850). +- commit e51218e + +- ASoC: soc-utils: Add helper to calculate BCLK from TDM info + (jsc#PED-850). +- ASoC: topology: Rename soc_tplg_init_kcontrol() function + (jsc#PED-850). +- ASoC: topology: Correct error message (jsc#PED-850). +- ASoC: topology: Rename SOC_TPLG_PASS_MIXER to _CONTROL + (jsc#PED-850). +- ASoC: topology: Return bool instead of int (jsc#PED-850). +- ASoC: topology: Remove unnecessary looping (jsc#PED-850). +- ASoC: topology: Use for loop instead of while (jsc#PED-850). +- ASoC: Introduce snd_soc_of_get_dai_link_cpus (jsc#PED-850). +- ALSA: seq: replace ternary operator with max() (jsc#PED-850). +- ASoC: soc-core: add debugfs_prefix member to + snd_soc_component_driver (jsc#PED-850). +- ASoC: soc-pcm: use GFP_KERNEL when the code is sleepable + (jsc#PED-850). +- ALSA: memalloc: Add fallback SG-buffer allocations for x86 + (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: set period_bytes_min based + on maxburst (jsc#PED-850). +- ASoC: topology: Remove superfluous error prints (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: separate max_buffer_size + assignment (jsc#PED-850). +- ALSA: oss: Release temporary buffers upon errors (jsc#PED-850). +- ALSA: core: Fix typo in 'PCM Timer Interface' help + (jsc#PED-850). +- ALSA: seq: oss: fix typo (jsc#PED-850). +- ALSA: seq: oss: use kzalloc (jsc#PED-850). +- commit 9ab936f + +- ASoC: ops: Check for negative values before reading them + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Shift-tested-values-in-snd_soc_put_volsw-by.patch. +- commit 08e21d0 + +- ASoC: soc-pcm: Move debugfs removal out of spinlock + (jsc#PED-850). +- ASoC: soc-pcm: Fix DPCM lockdep warning due to nested stream + locks (jsc#PED-850). +- ASoC: topology: Fix typo (jsc#PED-850). +- ASoC: core: Add snd_soc_of_parse_pin_switches() from + simple-card-utils (jsc#PED-850). +- ASoC: dai_dma: remove slave_id field (jsc#PED-850). +- ASoC: soc-pcm: fix BE handling of PAUSE_RELEASE (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-pcm: serialize BE triggers (jsc#PED-850). +- commit 0a8975a + +- ASoC: soc-pcm: Fix and cleanup DPCM locking (jsc#PED-850). +- ASoC: soc-pcm: align BE 'atomicity' with that of the FE + (jsc#PED-850). +- ASoC: soc-pcm: use GFP_ATOMIC for dpcm structure (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_pointer()'s delay update method + (jsc#PED-850). +- ALSA: oss: remove useless NULL check before kfree (jsc#PED-850). +- ALSA: memalloc: Unify x86 SG-buffer handling (take#3) + (jsc#PED-850). +- ASoC: Stop dummy from overriding hwparams (jsc#PED-850). +- ASoC: topology: Change topology device to card device + (jsc#PED-850). +- ASoC: topology: Use correct device for prints (jsc#PED-850). +- commit 7db64dd + +- ASoC: topology: handle endianness warning (jsc#PED-850). +- Refresh + patches.suse/ASoC-topology-Correct-error-handling-in-soc_tplg_dap.patch. +- commit 1aa23db + +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_hw_params() (jsc#PED-850). +- Refresh + patches.suse/ASoC-dmaengine-Restore-NULL-prepare_slave_config-cal.patch. +- Refresh + patches.suse/ASoC-dmaengine-do-not-use-a-NULL-prepare_slave_confi.patch. +- commit 2a6f02e + +- ASoC: topology: Check for dapm widget completeness + (jsc#PED-850). +- ASoC: topology: Add header payload_size verification + (jsc#PED-850). +- ASoC: core: Remove invalid snd_soc_component_set_jack call + (jsc#PED-850). +- ASoC: soc-core: accept zero format at + snd_soc_runtime_set_dai_fmt() (jsc#PED-850). +- ASoC: soc-core: tidyup empty function (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step2 (jsc#PED-850). +- ASoC: soc-pcm: tidyup soc_pcm_hw_clean() - step1 (jsc#PED-850). +- ASoC: soc-component: improve error reporting for register access + (jsc#PED-850). +- ASoC: dmaengine: Introduce module option + prealloc_buffer_size_kbytes (jsc#PED-850). +- ASoC: compress/component: Use + module_get_when_open/put_when_close for cstream (jsc#PED-850). +- ASoC: soc-component: Convert the mark_module to void* + (jsc#PED-850). +- ASoC: soc-topology: Move template info print + soc_tplg_dapm_widget_create() (jsc#PED-850). +- ASoC: Revert PCM trigger changes (jsc#PED-850). +- ASoC: soc-pcm: test refcount before triggering (jsc#PED-850). +- ASoC: soc-ac97: cleanup cppcheck warning (jsc#PED-850). +- ASoC: soc-component: cleanup cppcheck warning at + snd_soc_pcm_component_pm_runtime_get() (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning for CONFIG_GPIOLIB + (jsc#PED-850). +- ASoC: soc-jack: cleanup cppcheck warning at + snd_soc_jack_report() (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at snd_soc_pcm_dai_new() + (jsc#PED-850). +- ASoC: soc-dai: cleanup cppcheck warning at + snd_soc_dai_link_set_capabilities() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_copy_user() (jsc#PED-850). +- ASoC: soc-generic-dmaengine-pcm: cleanup cppcheck warning at + dmaengine_pcm_new() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + soc_dapm_dai_stream_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_new_controls() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_weak_routes() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_add_routes() (jsc#PED-850). +- commit b5f8c2c + +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_put_xr_sx() + (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-2b7c46369f09.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4cf28e9ae6e2.patch. +- commit 6287e8d + +- ASoC: soc-dapm: cleanup cppcheck warning at + snd_soc_dapm_del_route() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_seq_run() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_seq_check_event() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_dai_link() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_new_pga() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at + dapm_set_mixer_path_status() (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_connect_mux() + (jsc#PED-850). +- ASoC: soc-dapm: cleanup cppcheck warning at dapm_wcache_lookup() + (jsc#PED-850). +- ASoC: soc-ops: cleanup cppcheck warning at snd_soc_get_xr_sx() + (jsc#PED-850). +- commit 426f2b5 + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_put_volsw_sx() (jsc#PED-850). +- Refresh + patches.suse/ASoC-ops-Fix-stereo-change-notifications-in-snd_soc_-7f3d90a35196.patch. +- Refresh + patches.suse/ASoC-ops-Reject-out-of-bounds-values-in-snd_soc_put_-4f1e50d6a9cf.patch. +- commit 26b601a + +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_get_dai_name() (jsc#PED-850). +- Refresh + patches.suse/ASoC-soc-core-skip-zero-num_dai-component-in-searchi.patch. +- commit 09f5c3a + +- ASoC: soc-ops: cleanup cppcheck warning at + snd_soc_limit_volume() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + snd_soc_find_dai_link() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_kcontrol_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dapm_widget_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_dai_elems_load() (jsc#PED-850). +- ASoC: soc-topology: cleanup cppcheck warning at + soc_tplg_process_headers() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_routing() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_of_parse_audio_simple_widgets() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_add_controls() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_unregister_component() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_daifmt_parse_format() (jsc#PED-850). +- ASoC: soc-core: cleanup cppcheck warning at + snd_soc_set_dmi_name() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + dpcm_runtime_setup_be_chan() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at dpcm_be_is_active() + (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_get_playback_capture() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at + soc_pcm_components_close() (jsc#PED-850). +- ASoC: soc-pcm: cleanup cppcheck warning at soc_pcm_apply_msb() + (jsc#PED-850). +- commit f269c98 + +- ASoC: Export DAI register and widget ctor and dctor functions + (jsc#PED-850). +- commit 7fc094d + +- ALSA: Add snd_pcm_direction_name() helper (jsc#PED-850). +- commit d9a2cc8 + +- Update config files: enable CONFIG_SND_SOC_HDA (jsc#PED-850) +- commit 7be7af9 + +- ASoC: hdac_hda: Add endianness flag in snd_soc_component_driver + (jsc#PED-850). +- ASoC: hdac_hda: Avoid unexpected match when pcm_name is "Analog" + (jsc#PED-850). +- commit 5773ce0 + +- ALSA: hda: Skip event processing for unregistered codecs + (jsc#PED-850). +- Refresh patches.suse/hdaudio-suse-kabi-padding.patch. +- commit cc04cc9 + +- ALSA: hda/hdmi: add keep-alive support for ADL-P and DG2 + (jsc#PED-850). +- Refresh + patches.suse/ALSA-hda-hdmi-Fix-the-converter-allocation-for-the-s.patch. +- Refresh + patches.suse/ALSA-hda-hdmi-change-type-for-the-assigned-variable.patch. +- commit d6b0bb5 + +- ALSA: hda: Fix crash due to jack poll in suspend (jsc#PED-850). +- Revert "ALSA: hda: Fix page fault in snd_hda_codec_shutdown()" + (jsc#PED-850). +- ASoC: codecs: Add HD-Audio codec driver (jsc#PED-850). +- ALSA: hda: Fix page fault in snd_hda_codec_shutdown() + (jsc#PED-850). +- ALSA: hda: Fix put_device() inconsistency in error path + (jsc#PED-850). +- ALSA: hda: Make device usage_count consistent across subsequent + probing (jsc#PED-850). +- ALSA: hda: Fix null-ptr-deref when i915 fails and hdmi is + denylisted (jsc#PED-850). +- ALSA: hda: MTL: add HD Audio PCI ID and HDMI codec vendor ID + (jsc#PED-850). +- ALSA: hda/via: Delete does not require return (jsc#PED-850). +- ALSA: hda/tegra: Enable Jack poll for tegra (jsc#PED-850). +- ALSA: hda: Jack detection poll in suspend state (jsc#PED-850). +- ALSA: hda/hdmi: add HDMI codec VID for Raptorlake-P + (jsc#PED-850). +- ALSA: hda: Add helper macros for DSP capable devices + (jsc#PED-850). +- ALSA: hda: Expose codec cleanup and power-save functions + (jsc#PED-850). +- ALSA: hda: Update and expose codec register procedures + (jsc#PED-850). +- ALSA: hda: Update and expose snd_hda_codec_device_init() + (jsc#PED-850). +- commit 47acdb2 + +- ALSA: hda: intel-dsp-config: add missing RaptorLake PCI IDs + (jsc#PED-850). +- ALSA: hda: Replace sprintf() with sysfs_emit() (jsc#PED-850). +- ALSA: hda: Remove unused macro definition (jsc#PED-850). +- ALSA: hda: Reset all SIE bits in INTCTL (jsc#PED-850). +- tracing: ALSA: hda: Remove string manipulation out of the fast + path (jsc#PED-850). +- ALSA: intel-dspconfig: add ES8336 support for CNL (jsc#PED-850). +- ALSA: intel-dsp-config: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ALSA: hda/i915 - avoid hung task timeout in i915 wait + (jsc#PED-850). +- ALSA: hda: Add snd_hdac_ext_bus_link_at() helper (jsc#PED-850). +- ALSA: HDA: hdac_ext_stream: use consistent prefixes for + variables (jsc#PED-850). +- commit 4592dc3 + +- Add already cherry-picked IDs for ASoC fixes +- commit 1873074 + +- ASoC: SOF: Intel: pci-mtl: fix firmware name (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Free the ida when IPC fails in + sof_ipc4_widget_setup() (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Import namespace + SND_SOC_SOF_MTK_COMMON (jsc#PED-850). +- ASoC: amd: acp: add missing platform_device_unregister() + in acp_pci_probe() (jsc#PED-850). +- ALSA: hda: intel-nhlt: Move structs out of #define block + (jsc#PED-850). +- codecs: rt5682s: fix an incorrect NULL check on list iterator + (jsc#PED-850). +- ASoC: rt5682s: Fix crash due to out of scope stack vars + (jsc#PED-850). +- ASoC: soc-acpi: Set mach->id field on comp_ids matches + (jsc#PED-850). +- commit 36bf397 + +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AFF + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_MESSAGE_INJECTOR depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: Kconfig: Make IPC_FLOOD_TEST depend on SND_SOC_SOF + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix alh_group_ida max value + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: fix wrong use of sizeof in + sof_ipc4_widget_setup_comp_src() (jsc#PED-850). +- soundwire: qcom: remove duplicate reset control get + (jsc#PED-850). +- ASoC: Intel: fix sof_es8336 probe (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix potential buffer overflow by + snprintf() (jsc#PED-850). +- ASoC: Intel: avs: Fix potential buffer overflow by snprintf() + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Fix clang -Wformat warning + (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries for AMD platforms + (jsc#PED-850). +- ASoC: amd: acp: Fix initialization of ext_intr_stat1 in + i2s_irq_handler() (jsc#PED-850). +- ASoC: Intel: sof_nau8825: Move quirk check to the front in + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Perform quirk check first in card + late probe (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for mtl_mx98357_rt5682 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: remove hard-coded SSP selection + (jsc#PED-850). +- ASoC: Intel: sof_es8336: reset the num_links during probe + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for HDMI_In capture + (jsc#PED-850). +- ASoC: Intel: sof_es8336: ignore GpioInt when looking for + speaker/headset GPIO lines (jsc#PED-850). +- ASoC: Intel: sof_es8336: Fix GPIO quirks set via module option + (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for sof_es8336 in ADL match + table (jsc#PED-850). +- ASoC: Intel: sof_sdw: add support for Dell SKU 0AF0 + (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK_AON + bit (jsc#PED-850). +- ASoC: SOF: Add cont_update_posn to platform parameters + (jsc#PED-850). +- ASoC: SOF: Intel: hda: add sanity check on SSP index reported + by NHLT (jsc#PED-850). +- ASoC: amd: yc: Update DMI table entries (jsc#PED-850). +- ASoC: SOF: dai-intel: add SOF_DAI_INTEL_SSP_CLKCTRL_MCLK/BCLK_ES + bits (jsc#PED-850). +- commit a3024d1 + +- Update config files: update for AMD ACP (jsc#PED-850) +- commit a6ab389 + +- ASoC: Intel: avs: Use lookup table to create modules + (jsc#PED-850). +- ASoC: amd: vangogh: Use non-legacy DAI naming for cs35l41 + (jsc#PED-850). +- ASoC: amd: enable RPL Platform acp drivers build (jsc#PED-850). +- ASoC: amd: add RPL Platform pci driver pm-ops (jsc#PED-850). +- ASoC: amd: add RPL Platform init/de-init functions + (jsc#PED-850). +- ASoC: amd: add ACP PCI driver for RPL platform (jsc#PED-850). +- ASoC: amd: add RPL Platform acp header file (jsc#PED-850). +- ASoC: amd: acp: Add error handling cases (jsc#PED-850). +- ASoC: amd: acp: Modify const resource struct variable to generic + (jsc#PED-850). +- ASoC: amd: acp: Drop superfluous mmap callback (jsc#PED-850). +- ASoC: amd: acp: Modify local variables name to generic + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: test DMA buffer first in hw_params + (jsc#PED-850). +- ASoC: SOF: probes: rename assign/free callbacks as + startup/shutdown (jsc#PED-850). +- ASoC: SOF: Intel: hda: only fixup topology name if not set + already (jsc#PED-850). +- ASoC: SOF: Intel: hda: don't set fw_filename (jsc#PED-850). +- ASoC: SOF: Intel: atom: don't keep a temporary string in + fixup_tplg_name (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Print out the non matching ext_man + magic number (jsc#PED-850). +- ASoC: SOF: ipc4-topology: set domain bit based on dp domain type + (jsc#PED-850). +- ASoC: SOF: add ipc4 SRC module support (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: set pcm rate to dai setting (jsc#PED-850). +- ASoC: SOF: ipc4-topology: move ida allocate/free to + widget_setup/free (jsc#PED-850). +- ASoC: SOF: Intel: MTL: remove redundant snd_sof_dsp_read() + call (jsc#PED-850). +- ASoC: SOF: mediatek: fix mt8195 StatvectorSel wrong setting + (jsc#PED-850). +- ASoC: SOF: mediatek: Revise mt8195 boot flow (jsc#PED-850). +- ASoC: amd: yc: Decrease level of error message (jsc#PED-850). +- ASoC: SOF: Intel: enable dmic handling with 2 or fewer SoundWire + links (jsc#PED-850). +- ASoC: Intel: sof_sdw: add quirk for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add table for HP Omen 16-k0005TX + (jsc#PED-850). +- ASoC: Intel: sof_sdw: avoid oops in error handling + (jsc#PED-850). +- ASoC: Intel: bdw_rt5677: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt5650: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Mark BE DAI as nonatomic (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: fix copy in + sof_msg_inject_ipc4_dfs_write() (jsc#PED-850). +- ASoC: SOF: Intel: add trigger callback into sdw_callback + (jsc#PED-850). +- soundwire: Intel: add trigger callback (jsc#PED-850). +- ASoC: amd: fix Jadeite kconfig warning and build errors + (jsc#PED-850). +- ASoC: amd: Fix error pointer dereference (jsc#PED-850). +- ASoC: SOF: Intel: hda: Correct the ROM/FW state reporting code + (jsc#PED-850). +- uapi: sof: abi: Bump SOF ABI for ext_data_length (jsc#PED-850). +- ASoC: SOF: compress: Prevent current kernel running with older + FW (jsc#PED-850). +- ASoC: SOF: Copy compress parameters into extended data + (jsc#PED-850). +- ASoC: SOF: compress: Dynamically allocate pcm params struct + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Do not process IPC reply before + firmware boot (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Do not process IPC reply before firmware + boot (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Do snd_hdac_ext_stream_decouple() + only once (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: Drop misleading comment regarding + dma_data (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Prevent double freeing of + ipc_control_data via load_bytes (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Only load the driver if IPC3 is + used (jsc#PED-850). +- ASoC: SOF: Intel: hda: Introduce skip_imr_boot flag + (jsc#PED-850). +- ASoC: SOF: topology: remove unused variable (jsc#PED-850). +- ASoC: Intel: avs: Update AVS_FW_INIT_TIMEOUT_US declaration + (jsc#PED-850). +- ASoC: Intel: avs: Lower UNLOAD_MULTIPLE_MODULES IPC timeout + (jsc#PED-850). +- ASoC: Intel: avs: Replace hardcodes with SD_CTL_STREAM_RESET + (jsc#PED-850). +- ASoC: Intel: avs: Recognize FW_CFG_RESERVED (jsc#PED-850). +- ASoC: Intel: avs: Use helper function to set up DMA + (jsc#PED-850). +- ASoC: Intel: avs: Set max DMA segment size (jsc#PED-850). +- ASoC: Intel: avs: Block IPC channel on suspend (jsc#PED-850). +- ASoC: Intel: avs: Shield LARGE_CONFIG_GETs against zero + payload_size (jsc#PED-850). +- commit aa38bc3 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit 4e8f3fb + +- ASoC: Intel: avs: Copy only as many RX bytes as necessary + (jsc#PED-850). +- ASoC: Intel: avs: Relax DSP core transition timings + (jsc#PED-850). +- ASoC: Intel: avs: Assign I2S gateway when parsing topology + (jsc#PED-850). +- ASoC: Intel: avs: Register HDAudio ext-bus operations + (jsc#PED-850). +- ASoC: amd: acp: Add legacy audio driver support for Rembrandt + platform (jsc#PED-850). +- ASoC: amd: acp: ACP code generic to support newer platforms + (jsc#PED-850). +- ASoC: amd: acp: Remove rt1019_1 codec conf from machine driver + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: free memories allocated in + sof_ipc4_get_audio_fmt (jsc#PED-850). +- ASoC: SOF: ipc4-topology: check dai->private in ipc_free() + (jsc#PED-850). +- ASoC: SOF: remove warning on ABI checks (jsc#PED-850). +- commit 22832f9 + +- Update config files: update for AMD MCP (jsc#PED-850) +- commit aca4025 + +- ASoC: Intel: sof_cs42l42: add adl_mx98360a_cs4242 board config + (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: support BT offload audio + (jsc#PED-850). +- ASoC: amd: Remove duplicated include in acp-es8336.c + (jsc#PED-850). +- ASoC: amd: fix for variable set but not used warning + (jsc#PED-850). +- ASoC: amd: drop machine driver remove function (jsc#PED-850). +- ASoC: amd: remove unused header file inclusion (jsc#PED-850). +- ASoC: amd: acp-es8336: use static variables (jsc#PED-850). +- ASoC: amd: fix ACPI dependency compile errors and warnings + (jsc#PED-850). +- ASoC: Intel: avs: Fix i2s_test card name initialization + (jsc#PED-850). +- ASoC: amd: enable machine driver build for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add Machine driver for Jadeite platform + (jsc#PED-850). +- ASoC: amd: add I2S MICSP instance support (jsc#PED-850). +- ASoC: SOF: Intel: byt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: SOF: Intel: bdw: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: catpt: remove duplicating driver data retrieval + (jsc#PED-850). +- ASoC: Intel: avs: correct config reference for I2S test board + (jsc#PED-850). +- ASoC: Intel: avs: Remove now redundant non_legacy_dai_naming + flag (jsc#PED-850). +- ASoC: sof: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: amd: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: Intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- commit f8a95a0 + +- soundwire: intel: Migrate to new style legacy DAI naming flag + (jsc#PED-850). +- ASoC: soc-component: Add legacy_dai_naming flag (jsc#PED-850). +- ASoC: Intel: skylake: skl-pcm: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: catpt: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Remove FE DAI ops (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve codec_init() quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update file comments (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Update code indentation (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword driver name (jsc#PED-850). +- ASoC: Intel: bdw_rt286: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename broadwell source file to bdw_rt286 + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve hw_params() debug-ability + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Improve probe() function quality + (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update file comments (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Update code indentation (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword driver name (jsc#PED-850). +- ASoC: Intel: hsw_rt5640: Reword prefixes of all driver members + (jsc#PED-850). +- ASoC: Intel: Rename haswell source file to hsw_rt5640 + (jsc#PED-850). +- ASoC: SOF: mediatek: Align mt8186 clock names with dt-bindings + (jsc#PED-850). +- ASoC: amd: acp: Fix error handling in .remove() (jsc#PED-850). +- ASoC: SOF: pcm: use pm_resume_and_get() on component probe + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_nau8825: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_da7219_max98373: remap jack pins (jsc#PED-850). +- ASoC: Intel: sof_cs42l42: remap jack pins (jsc#PED-850). +- ASoC: Intel: cml_rt1011_rt5682: remap jack pins (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: bxt_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_rt5514_max98927: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: kbl_da7219_max98357a: remap jack pins + (jsc#PED-850). +- ASoC: Intel: kbl_rt5663_max98927: remap jack pins (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_ssm4567: remap jack pins + (jsc#PED-850). +- ASoC: Intel: skl_nau88l25_max98357a: remap jack pins + (jsc#PED-850). +- commit cd8bc63 + +- ASoC: codecs: rt715-sdca: remove useless assignment of ops + (jsc#PED-850). +- commit e71653e + +- ASoC: soc-card: Create jack kcontrol without pins (jsc#PED-850). +- Refresh + patches.suse/ASoC-Intel-sof_rt5682-fix-out-of-bounds-array-access.patch. +- Refresh + patches.suse/ASoC-amd-acp-Add-support-for-nau8825-and-max98360-ca.patch. +- commit 796e1db + +- ASoC: Intel: boards: sof_sdw: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: Intel: boards: hda: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: sof-client: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc4-topology remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-loader: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: mtl: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: remove use of __func__ in dev_dbg + (jsc#PED-850). +- commit eb5209d + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 8eabe5a + +- ASoC: SOF: Intel: hda-dai: remove use of __func__ in dev_dbg + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: report error on stream not opened + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: report error on power-up/down + (jsc#PED-850). +- ASoC: SOF: Intel: IPC4: enable IMR boot (jsc#PED-850). +- ASoC: Intel: Skylake: remove redundant re-assignments to + pointer array (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Fix error code in + sof_ipc4_volume_put() (jsc#PED-850). +- ASoC: SOF: Intel: Add support for MeteorLake (MTL) + (jsc#PED-850). +- ASoC: SOC: Intel: introduce cl_init callback (jsc#PED-850). +- ASoC: SOF: ipc4-topology: add SoundWire/ALH aggregation support + (jsc#PED-850). +- ASoC: SOF: Compile and runtime IPC version selection + (jsc#PED-850). +- ASoC: SOF: topology: add code to parse config params for + ACPDMIC dai (jsc#PED-850). +- ASoC: SOF: reduce default verbosity of IPC logs (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: enhance debug messages (jsc#PED-850). +- ASoC: intel: sof_sdw: add RT711 SDCA card for MTL platform + (jsc#PED-850). +- ASoC: SOF: IPC4: add sdw blob (jsc#PED-850). +- AsoC: SOF: ipc4-topology: Add dai_get_clk op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for SSP/DMIC DAI's + (jsc#PED-850). +- ASoC: SOF: Add a new IPC op for parsing topology manifest + (jsc#PED-850). +- ASoC: SOF: Add two new structures for topology manifest data + (jsc#PED-850). +- ASoC: SOF: Intel: hda: init NHLT for IPC4 (jsc#PED-850). +- ASoC: SOF: Add ops_free (jsc#PED-850). +- ASoC: SOF: IPC4: set the BE DAI ops (jsc#PED-850). +- ASoC: SOF: ipc4-pcm: Expose sof_ipc4_set_pipeline_state() + (jsc#PED-850). +- commit 164020c + +- ASoC: SOF: ipc4-topology: Add the dai_config op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add route_setup/route_free ops + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add widget_setup/widget_free ops + (jsc#PED-850). +- ASoC: SOF: IPC4: Add pcm ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control IO ops (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add control_setup op (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing mixer widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing and preparing + pga widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for DAI type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add prepare op for AIF type widgets + (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing DAI_IN/DAI_OUT + widgets (jsc#PED-850). +- ASoC: SOF: ipc4-topology: Add support for parsing AIF_IN/AIF_OUT + widgets (jsc#PED-850). +- ASoC: SOF: IPC4: Introduce topology ops (jsc#PED-850). +- ASoC: SOF: Add topology tokens for IPC4 (jsc#PED-850). +- ASoC: SOF: ipc4: implement pm ctx_save callback (jsc#PED-850). +- ASoC: SOF: Intel: Switch to use the generic + pm_ops.set_core_state (jsc#PED-850). +- ASoC: SOF: ipc4: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: ipc3: Add set_core_state pm_ops implementation + (jsc#PED-850). +- ASoC: SOF: sof_ipc_pm_ops: Add support for DSP core power + management (jsc#PED-850). +- ASoC: SOF: make ctx_store and ctx_restore as optional + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Return from dtrace_read if there is + no new data available (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Add helper function to update the + sdev->host_offset (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Introduce SOF_DTRACE_INITIALIZING state + (jsc#PED-850). +- ASoC: codecs: rt298: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: codecs: rt286: Reorganize jack detect handling + (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: debug: Clarify the IPC timeout handling path + (jsc#PED-850). +- ASoC: Intel: Rename set_fmt_new back to set_fmt (jsc#PED-850). +- ASoC: amd: vangogh: Rename set_fmt_new back to set_fmt + (jsc#PED-850). +- ASoC: Intel: Update to use set_fmt_new callback (jsc#PED-850). +- commit f503879 + +- ASoC: amd: vangogh: Update to use set_fmt_new callback + (jsc#PED-850). +- ASoC: core: Add set_fmt_new callback that directly specifies + provider (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 suspend check dsp idle + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 modify dram type as non-cache + (jsc#PED-850). +- ASoC: SOF: mediatek: Add shared_size for mediatek common chip + information (jsc#PED-850). +- ASoC: SOF: mediatek: revise mt8195 clock sequence (jsc#PED-850). +- ASoC: SOF: amd: Add SOF pm ops callback for Renoir + (jsc#PED-850). +- ASoC: Intel: broadwell: Make broadwell_disable_jack() return + void (jsc#PED-850). +- ASoC: amd: acp: Add support for rt5682s and rt1019 card with + hs instance (jsc#PED-850). +- ASoC: amd: acp: Add support for nau8825 and max98360 card + (jsc#PED-850). +- ASoC: Intel: sof_pcm512x: remove unnecessary init (jsc#PED-850). +- ASoC: Intel: boards: reset acpi_chan_package (jsc#PED-850). +- ASoC: Intel: atom: controls: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove useless initializations + (jsc#PED-850). +- ASoC: Intel: atom: sst_ipc: remove redundant test (jsc#PED-850). +- ASoC: Intel: atom: sst: remove useless initialization + (jsc#PED-850). +- ASoC: Intel: avs: Add da7219 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98373 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add max98357a machine board (jsc#PED-850). +- ASoC: Intel: avs: Add ssm4567 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add nau8825 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt5682 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt298 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt286 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add rt274 machine board (jsc#PED-850). +- ASoC: Intel: avs: Add I2S-test machine board (jsc#PED-850). +- ASoC: Intel: avs: Add DMIC machine board (jsc#PED-850). +- ASoC: Intel: avs: Add HDAudio machine board (jsc#PED-850). +- ASoC: Intel: sof_sdw: allow HDaudio/HDMI disable (jsc#PED-850). +- ASoC: Intel: boards: rename RTL1019 compatible driver to rt1019p + (jsc#PED-850). +- ASoC: SOF: Intel: add MeteorLake machines (jsc#PED-850). +- commit b5fa9c4 + +- ASoC: amd: acp: fix typo in comment (jsc#PED-850). +- soundwire: qcom: Enable software clock gating requirement flag + (jsc#PED-850). +- soundwire: qcom: Add flag for software clock gating check + (jsc#PED-850). +- soundwire: qcom: Add support for controlling audio CGCR from + HLOS (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume() on component probe + (jsc#PED-850). +- soundwire: peripheral: remove useless ops pointer (jsc#PED-850). +- soundwire: revisit driver bind/unbind and callbacks + (jsc#PED-850). +- commit cf9d935 + +- ASoC: Intel: sof_rt5682: fix out-of-bounds array access + (jsc#PED-850). +- ASoC: SOF: Intel: disable IMR boot when resuming from ACPI S4 + and S5 states (jsc#PED-850). +- ASoC: SOF: pm: add definitions for S4 and S5 states + (jsc#PED-850). +- ASoC: SOF: pm: add explicit behavior for ACPI S1 and S2 + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Fix compressed stream position tracking + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix error code in probe (jsc#PED-850). +- ASoC: Intel: avs: Fix parsing UUIDs in topology (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Move and correct size checks in + sof_ipc3_control_load_bytes() (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Make sure that the fw load + sequence is followed (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Expose hda_dsp_core_power_up() + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Fix reversed if statement + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Propagate write errors correctly + (jsc#PED-850). +- ASoC: SOF: Fix potential NULL pointer dereference (jsc#PED-850). +- ASoC: Intel: cirrus-common: fix incorrect channel mapping + (jsc#PED-850). +- soundwire: qcom: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: intel: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: cadence: use pm_runtime_resume_and_get() + (jsc#PED-850). +- soundwire: bus: use pm_runtime_resume_and_get() (jsc#PED-850). +- soundwire: qcom: return error when pm_runtime_get_sync fails + (jsc#PED-850). +- soundwire: bus: pm_runtime_request_resume on peripheral + attachment (jsc#PED-850). +- soundwire: intel: disable WAKEEN in pm_runtime resume + (jsc#PED-850). +- soundwire: cadence: recheck device0 attachment after status + change (jsc#PED-850). +- soundwire: qcom: Add compatible name for v1.6.0 (jsc#PED-850). +- soundwire: stream: Fix error return code in do_bank_switch() + (jsc#PED-850). +- soundwire: qcom: fix an error message in + swrm_wait_for_frame_gen_enabled() (jsc#PED-850). +- ASoC: Intel: avs: Fix build error on arc, m68k and sparc + (jsc#PED-850). +- ASoC: Intel: common: fix typo for tplg naming (jsc#PED-850). +- ASoC: rt5640: Do not manipulate pin "Platform Clock" if the + "Platform Clock" is not in the DAPM (jsc#PED-850). +- ASoC: SOF: amd: Fixed Build error (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move dtrace related variables local + from sof_dev (jsc#PED-850). +- ASoC: SOF: Introduce opaque storage of private data for firmware + tracing (jsc#PED-850). +- ASoC: SOF: Modify the host trace_init parameter list to include + dmab (jsc#PED-850). +- ASoC: SOF: ipc3-dtrace: Move host ops wrappers from generic + header to private (jsc#PED-850). +- ASoC: SOF: Switch to IPC generic firmware tracing (jsc#PED-850). +- ASoC: SOF: Clone the trace code to ipc3-dtrace as fw_tracing + implementation (jsc#PED-850). +- ASoC: SOF: Rename dtrace_is_supported flag to + fw_trace_is_supported (jsc#PED-850). +- ASoC: SOF: Introduce IPC independent ops for firmware tracing + support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 debug dump (jsc#PED-850). +- ASoC: SOF: mediatek: Add mediatek common debug dump + (jsc#PED-850). +- ASoC: amd: acp: Set Speaker enable/disable pin through rt1019 + codec driver (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-flood-test: use + pm_runtime_resume_and_get() (jsc#PED-850). +- commit 477ca2d + +- ASoC: SOF: mediatek: remove duplicate include in mt8195.c + (jsc#PED-850). +- ASoC: Intel: avs: APL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: SKL-based platforms support (jsc#PED-850). +- ASoC: Intel: avs: Power management (jsc#PED-850). +- ASoC: Intel: avs: PCI driver implementation (jsc#PED-850). +- ASoC: Intel: avs: Machine board registration (jsc#PED-850). +- ASoC: Intel: avs: Replace link_mask usage with i2s_link_mask + (jsc#PED-850). +- ASoC: Intel: avs: Event tracing (jsc#PED-850). +- ASoC: Intel: avs: D0ix power state support (jsc#PED-850). +- ASoC: Intel: avs: Prepare for firmware tracing (jsc#PED-850). +- ASoC: Intel: avs: Coredump and recovery flow (jsc#PED-850). +- ASoC: Intel: avs: HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: non-HDA PCM BE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic PCM FE operations (jsc#PED-850). +- ASoC: Intel: avs: Generic soc component driver (jsc#PED-850). +- ASoC: Intel: avs: Account for libraries when booting basefw + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Cap the rmaining to count in IPC4 + mode (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 ipc support (jsc#PED-850). +- ASoC: SOF: mediatek: Add ipc support for mt8195 (jsc#PED-850). +- ASoC: amd: vangogh: Remove duplicate include files + (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set up sof_ipc4_fw_data for IPC4 + (jsc#PED-850). +- ASoC: SOF: IPC4: Add FW loader ops (jsc#PED-850). +- ASoC: SOF: Add header for IPC4 manifest (jsc#PED-850). +- ASoC: SOF: Add IPC4 private header (jsc#PED-850). +- ASoC: SOF: Intel: HDA: Set IPC4-specific DSP ops for CaVS + platforms (jsc#PED-850). +- ASoC: SOF: amd: add missing platform_device_unregister in + acp_pci_rn_probe (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: enable capture stream from cs35l41 + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: fix no DMIC BE Link on Chromebooks + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for adl_rt1019_rt5682s + (jsc#PED-850). +- ASoC: SOF: ipc: introduce cont_update_posn in + sof_ipc_stream_params struct (jsc#PED-850). +- ASoC: SOF: sof-client: IPC flood test can only work with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Add support for IPC4 messages + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Separate the message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support IPC4 message sending + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the ipc_type + (jsc#PED-850). +- ASoC: SOF: sof-client-probes: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Query the maximum IPC payload size + (jsc#PED-850). +- ASoC: SOF: sof-client: Add API to get the maximum IPC payload + size (jsc#PED-850). +- ASoC: SOF: trace: The dtrace is only available with SOF_IPC + (jsc#PED-850). +- ASoC: SOF: ipc4: Add support for mandatory message handling + functionality (jsc#PED-850). +- ASoC: SOF: Add initial header file for ipc4 (jsc#PED-850). +- ASoC: SOF: Add rx_data pointer to snd_sof_ipc_msg struct + (jsc#PED-850). +- ASoC: SOF: ipc3: Remove the ipc3-ops.h header file + (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Correct get_control_data for non + bytes payload (jsc#PED-850). +- ASoC: SOF: Add a prepare op to IPC topology widget ops + (jsc#PED-850). +- ASoC: SOF: clarify use of widget complete flag (jsc#PED-850). +- ASoC: SOF: topology: Skip parsing DAI link tokens if not needed + (jsc#PED-850). +- ASoC: SOF: pcm: remove unnecessary function declaration + (jsc#PED-850). +- ASoC: SOF: Add two new fields to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: Add a route_free op in struct sof_ipc_tplg_ops + (jsc#PED-850). +- ASoC: SOF: bump SOF_ABI_MINOR (jsc#PED-850). +- commit a12ea22 + +- ASoC: SOF: expose a couple of functions (jsc#PED-850). +- ASoC: SOF: pcm: Move the call to + snd_sof_pcm_platform_hw_params() (jsc#PED-850). +- ASoC: SOF: sof-audio: Set up widgets from source to sink + (jsc#PED-850). +- ASoC: SOF: sof-audio: reset route status before freeing widget + (jsc#PED-850). +- ASoC: SOF: Add a new op to set up volume table (jsc#PED-850). +- ASoC: SOF: loader: Call optional query_fw_configuration on + first boot (jsc#PED-850). +- ASoC: SOF: loader: Remove snd_sof_parse_module_memcpy() as it + is not used (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: Intel: bdw/byt/pci-tng: Do not set the load_module + ops (jsc#PED-850). +- ASoC: SOF: imx: Do not set the load_module ops (jsc#PED-850). +- ASoC: SOF: amd: renoir: Do not set the load_module ops + (jsc#PED-850). +- ASoC: SOF: loader: Switch to use the fw_loader ops + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for fw_loader ops (jsc#PED-850). +- ASoC: SOF: ipc3-loader: Implement firmware parsing and loading + (jsc#PED-850). +- ASoC: SOF: Introduce IPC dependent ops for firmware handling, + loading (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: fix missing pci_release_regions() + on error in sof_pci_probe() (jsc#PED-850). +- ASoC: SOF: sof-client-ipc-msg-injector: use + pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: debug: use pm_runtime_resume_and_get() (jsc#PED-850). +- ASoC: SOF: control: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: mediatek: Fix allyesconfig build error (jsc#PED-850). +- ASoC: Intel: avs: Drop direct ACPI dependency (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 change ipc timeout as 1 second + (jsc#PED-850). +- ASoC: SOF: Intel: Do not (wrongly) assume positive return + value in IMR path (jsc#PED-850). +- ASoC: Intel: atom: use pm_runtime_resume_and_get() + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: protect hw_params against successive + calls (jsc#PED-850). +- ASoC: SOF: Intel: add helper for link DMA cleanups + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: reset dma_data and release stream + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve suspend case (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: move code to deal with hda + dai/dailink suspend (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: add hda_dai_hw_free_ipc() helper + (jsc#PED-850). +- ASoC: SOF: sof-audio: flag errors on pipeline teardown + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: regroup dai and link DMA operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: split link DMA and dai operations + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: use snd_soc_dai_get_widget() helper + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: simplify hda_dai_widget_update() + prototype (jsc#PED-850). +- ASOC: SOF: Intel: hda-dai: consistent naming for HDA DAI and + HDA link DMA (jsc#PED-850). +- ASoC: SOF: Intel: Add IPC-specific dai ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: remove incorrect clearing of prepared flag + (jsc#PED-850). +- ASoC: SOF: loader: Remove the old fw_ready related code + (jsc#PED-850). +- ASoC: SOF: Intel: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: imx: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: amd: Do not set fw_ready callback (jsc#PED-850). +- ASoC: SOF: Do not check for the fw_ready callback (jsc#PED-850). +- ASoC: SOF: ipc3: Add local implementation for handling fw_ready + message (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8186 + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 sof fw loader and dsp ops + (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8186 hardware support (jsc#PED-850). +- ASoC: Intel: avs: Depend on SND_INTEL_DSP_CONFIG (jsc#PED-850). +- ASoC: Intel: avs: Enable AVS driver only on x86 platforms + (jsc#PED-850). +- commit f4a81b7 + +- ASoC: SOF: sof-pci-dev: don't use the community key on APL + Chromebooks (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-pci-Change-DMI-match-info-to-support-all-Ch.patch. +- commit a625481 + +- ASoC: SOF: Intel: hda: Revisit IMR boot sequence (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-Intel-hda-loader-Clarify-the-cl_dsp_init-fl.patch. +- commit cbf86ae + +- ASOC: SOF: pci: add ipc_type override for Intel IPC4 tests + (jsc#PED-850). +- ASoC: SOF: Intel: hda: simplify NHLT handling (jsc#PED-850). +- ASoC: SOF: topology: Check w->sname validity once in + sof_connect_dai_widget() (jsc#PED-850). +- ASoC: SOF: sof-audio: remove useless assignment (jsc#PED-850). +- ASoC: SOF: amd: Use dedicated MBOX for ACP and PSP communication + (jsc#PED-850). +- ASoC: SOF: amd: Add psp_mbox_ready() and psp_send_cmd() callback + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: remove 'set-but-not-used' warning + (jsc#PED-850). +- ASoC: SOF: using pm_runtime_resume_and_get to simplify the code + (jsc#PED-850). +- ASoC: amd: acp: Add pm ops callback in machine driver + (jsc#PED-850). +- ASoC: SOF: Intel: add IP identifier (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose some codeloader functions + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Define rom_status_reg in + sof_intel_dsp_desc (jsc#PED-850). +- ASoC: SOF: Intel: hda: define check_ipc_irq op (jsc#PED-850). +- ASoC: SOF: Intel: hda: use BIT() macros for consistency + (jsc#PED-850). +- ASoC: SOF: Intel: move HDA_CL_STREAM_FORMAT definition to header + (jsc#PED-850). +- ASoC: SOF: Intel: hda: use common ops across platforms + (jsc#PED-850). +- ASoC: SOF: remove const qualifier for 'struct snd_sof_dsp_ops' + (jsc#PED-850). +- ASoC: SOF: sof-audio: preserve topology filename override in + nocodec mode (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override topology + filename (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: add parameter to override firmware + filename (jsc#PED-850). +- ASoC: SOF: add IPC-dependent file names (jsc#PED-850). +- ASoC: SOF: add default IPC capability and file paths + (jsc#PED-850). +- ASoC: SOF: add path indirection to each IPC type (jsc#PED-850). +- ASoC: SOF: add definitions for different IPC types + (jsc#PED-850). +- ASoC: Intel: avs: Configure modules according to their type + (jsc#PED-850). +- ASoC: Intel: avs: Prepare modules before bindings them + (jsc#PED-850). +- ASoC: Intel: avs: Arm paths after creating them (jsc#PED-850). +- ASoC: Intel: avs: Path state management (jsc#PED-850). +- ASoC: Intel: avs: Path creation and freeing (jsc#PED-850). +- ASoC: Intel: avs: Declare path and its components (jsc#PED-850). +- ASoC: Intel: avs: Support link_mask formatted string + (jsc#PED-850). +- ASoC: Intel: avs: Add topology loading operations (jsc#PED-850). +- ASoC: Intel: avs: Parse path and path templates tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pipeline and module tuples + (jsc#PED-850). +- ASoC: Intel: avs: Parse pplcfg and binding tuples (jsc#PED-850). +- ASoC: Intel: avs: Parse module-extension tuples (jsc#PED-850). +- ASoC: Intel: avs: Add topology parsing infrastructure + (jsc#PED-850). +- ASoC: SOF: Kconfig: Make SND_SOC_SOF_HDA_PROBES tristate + (jsc#PED-850). +- commit e038201 + +- ASoC: SOF: Intel: Check the bar size before remapping + (jsc#PED-850). +- ASoC: SOF: ipc: Move the ipc_set_get_comp_data() local to + ipc3-control (jsc#PED-850). +- ASoC: SOF: sof-audio: Use the widget_kcontrol_setup ops for + kcontrol set up (jsc#PED-850). +- ASoC: SOF: Add widget_kcontrol_setup control ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the rx_msg ops (jsc#PED-850). +- ASoC: SOF: ipc: Switch over to use the tx_msg and set_get_data + ops (jsc#PED-850). +- ASoC: SOF: ipc: Use the get_reply ops in snd_sof_ipc_get_reply() + (jsc#PED-850). +- ASoC: SOF: ipc: Add check for mandatory IPC message handling + ops (jsc#PED-850). +- ASoC: SOF: ipc: Separate the ops checks by functions/topics + (jsc#PED-850). +- ASoC: SOF: ipc3: Implement rx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the get_reply IPC ops (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the set_get_data IPC ops + (jsc#PED-850). +- ASoC: SOF: ipc3: Use sof_ipc3_tx_msg() internally for message + sending (jsc#PED-850). +- ASoC: SOF: ipc3: Implement the tx_msg IPC ops (jsc#PED-850). +- ASoC: SOF: Add high level IPC IO callback definitions to ipc_ops + (jsc#PED-850). +- ASoC: SOF: Add helper function to prepare and send an IPC + message (jsc#PED-850). +- ASoC: amd: Add support for enabling DMIC on acp6x via _DSD + (jsc#PED-850). +- ASoC: amd: Add driver data to acp6x machine driver + (jsc#PED-850). +- ASoC: amd: yc: add new YC platform varaint support + (jsc#PED-850). +- ASoC: SOF: mediatek: mt8195 add shutdown callback (jsc#PED-850). +- ASoC: SOF: OF: Add shutdown callback for SOF OF device + (jsc#PED-850). +- ASoC: SOF: topology: Avoid open coded arithmetic in memory + allocation (jsc#PED-850). +- ASoC: Intel: boards: Use temporary variable for struct device + (jsc#PED-850). +- ASoC: SOF: Remove redundant return statements (jsc#PED-850). +- ASoC: SOF: Remove header from struct snd_sof_ipc_msg + (jsc#PED-850). +- ASoC: SOF: Drop 'header' parameter from tx_message() API + (jsc#PED-850). +- ASoC: SOF: ipc: Use msg->reply_data directly in + snd_sof_ipc_get_reply() (jsc#PED-850). +- ASoC: SOF: disable dma trace in s0ix (jsc#PED-850). +- ASoC: SOF: extend the interface to stop DMA trace (jsc#PED-850). +- ASoC: SOF: Drop support for mapped control data (jsc#PED-850). +- ASoC: SOF: ipc: Use ipc->max_payload_size for message/reply + size checking (jsc#PED-850). +- ASoC: SOF: ipc: Add max_payload_size field in struct snd_sof_ipc + (jsc#PED-850). +- ASoC: SOF: Remove dmab and dmab_bdl from snd_sof_dev struct + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Use local snd_dma_buffer + (jsc#PED-850). +- ASoC: Intel: catpt: Drop redundant enum constant (jsc#PED-850). +- ASoC: SOF: ipc3-topology: Set scontrol->priv to NULL after + freeing it (jsc#PED-850). +- ASoC: intel: atom: Remove superfluous flush_scheduled_work() + (jsc#PED-850). +- ASoC: SOF: topology: use new sound control LED layer + (jsc#PED-850). +- commit 96cf6fb + +- ASoC: Intel: sof_es8336: Add a quirk for Huawei Matebook D15 + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add a quirk for headset at mic1 port + (jsc#PED-850). +- ASoC: Intel: sof_es8336: support a separate gpio to control + headphone (jsc#PED-850). +- ASoC: Intel: sof_es8336: simplify speaker gpio naming + (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak in sof_control_load() + (jsc#PED-850). +- ASoC: SOF: topology: cleanup dailinks on widget unload + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker + amp on SSP2 (jsc#PED-850). +- ASoC: SOF: topology: Fix memory leak of scontrol->name + (jsc#PED-850). +- soundwire: qcom: use __maybe_unused for swrm_runtime_resume() + (jsc#PED-850). +- soundwire: qcom: constify static struct qcom_swrm_data global + variables (jsc#PED-850). +- soundwire: qcom: add in-band wake up interrupt support + (jsc#PED-850). +- soundwire: qcom: add runtime pm support (jsc#PED-850). +- soundwire: stream: make enable/disable/deprepare idempotent + (jsc#PED-850). +- soundwire: stream: sdw_stream_add_ functions can be called + multiple times (jsc#PED-850). +- soundwire: stream: introduce sdw_slave_rt_find() helper + (jsc#PED-850). +- soundwire: stream: separate alloc and config within + sdw_stream_add_xxx() (jsc#PED-850). +- soundwire: stream: move list addition to sdw_slave_alloc_rt() + (jsc#PED-850). +- soundwire: stream: rename and move master/slave_rt_free routines + (jsc#PED-850). +- soundwire: stream: group sdw_stream_ functions (jsc#PED-850). +- soundwire: stream: split sdw_alloc_slave_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: move sdw_alloc_slave_rt() before 'master' + helpers (jsc#PED-850). +- soundwire: stream: split sdw_alloc_master_rt() in alloc and + config (jsc#PED-850). +- soundwire: stream: simplify sdw_alloc_master_rt() (jsc#PED-850). +- soundwire: stream: group sdw_port and sdw_master/slave_port + functions (jsc#PED-850). +- soundwire: stream: add 'slave' prefix for port range checks + (jsc#PED-850). +- soundwire: stream: split alloc and config in two functions + (jsc#PED-850). +- soundwire: stream: split port allocation and configuration loops + (jsc#PED-850). +- soundwire: stream: add alloc/config/free helpers for ports + (jsc#PED-850). +- soundwire: stream: simplify check on port range (jsc#PED-850). +- soundwire: stream: add slave runtime to list earlier + (jsc#PED-850). +- soundwire: stream: remove unused parameter in + sdw_stream_add_slave (jsc#PED-850). +- soundwire: Replace acpi_bus_get_device() (jsc#PED-850). +- soundwire: bus: add dev_warn() messages to track UNATTACHED + devices (jsc#PED-850). +- ASoC: SOF: Add a new dai_get_clk topology IPC op (jsc#PED-850). +- ASoC: SOF: topology: Add ops for setting up and tearing down + pipelines (jsc#PED-850). +- ASoC: SOF: expose sof_route_setup() (jsc#PED-850). +- commit 82a7627 + +- ASoC: SOF: Add dai_link_fixup PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Add trigger PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Define hw_params PCM op for IPC3 (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 PCM hw_free op (jsc#PED-850). +- ASoC: SOF: pcm: expose the sof_pcm_setup_connected_widgets() + function (jsc#PED-850). +- ASoC: SOF: Introduce IPC-specific PCM ops (jsc#PED-850). +- ASoC: SOF: Add bytes_ext control IPC ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add bytes_get/put control IPC ops for IPC3 + (jsc#PED-850). +- ASoC: SOF: Add enum_get/put control ops for IPC3 (jsc#PED-850). +- ASoC: SOF: Add switch get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add volume_get/put IPC3 ops (jsc#PED-850). +- ASoC: SOF: Add IPC3 topology control ops (jsc#PED-850). +- ASoC: SOF: Introduce IPC ops for kcontrol IO (jsc#PED-850). +- ASoC: SOF: Make sof_suspend/resume IPC agnostic (jsc#PED-850). +- ASoC: SOF: Make sof_widget_setup/free IPC agnostic + (jsc#PED-850). +- ASoC: SOF: set up scheduler widget before all other widgets + in the pipeline (jsc#PED-850). +- ASoC: SOF: topology: Use kmemdup() to replace kzalloc + memcpy + (jsc#PED-850). +- ASoC: SOF: topology: remove snd_sof_complete_pipeline() + (jsc#PED-850). +- ASoC: SOF: topology: Make widget binding IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make control parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make DAI widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make route setup IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make effect widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make siggen widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make asrc widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make src widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mux/demux widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make mixer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make pga widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make buffer widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: topology: Make scheduler widget parsing IPC agnostic + (jsc#PED-850). +- ASoC: SOF: Introduce IPC3 ops (jsc#PED-850). +- ASoC: SOF: topology: Add helper function for processing tuple + arrays (jsc#PED-850). +- ASoC: SOF: IPC: Introduce IPC ops (jsc#PED-850). +- ASoC: SOF: Introduce struct snd_sof_dai_link (jsc#PED-850). +- ASoC: SOF: Remove ipc_pcm_params() ops (jsc#PED-850). +- ASoC: SOF: imx: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: Convert to use the generic + set_stream_data_offset ops (jsc#PED-850). +- ASoC: SOF: Intel: hda-ipc: Add hda_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: stream-ipc: Add sof_set_stream_data_offset() + (jsc#PED-850). +- ASoC: SOF: Mark snd_sof_dsp_ops.ipc_pcm_params() callback + optional (jsc#PED-850). +- ASoC: SOF: Introduce optional callback to configure stream + data offset (jsc#PED-850). +- ASoC: SOF: pcm: Remove sof_pcm_dsp_params() wrapper + (jsc#PED-850). +- ASoC: SOF: Make pcm_hw_params snd_sof_dsp_ops callback IPC + neutral (jsc#PED-850). +- ASoC: SOF: sof-priv: Remove stale + snd_sof_ipc_stream_pcm_params() declaration (jsc#PED-850). +- ASoC: Intel: soc-acpi: Add entry for rt711-sdca-sdw in ADL + match table (jsc#PED-850). +- ASoC: SOF: Intel: add topology overwrite for Taniks + (jsc#PED-850). +- ASoC: SOF: trace: Use proper DMA direction for the trace data + buffer (jsc#PED-850). +- ASoC: SOF: compress: fix null check after dereference + (jsc#PED-850). +- ASoC: Intel: avs: Code loading over HDA (jsc#PED-850). +- commit 951b46c + +- Update config files: keep AVS config off (jsc#PED-850) +- commit 3fd2397 + +- ASoC: Intel: avs: Code loading over CLDMA (jsc#PED-850). +- ASoC: Intel: avs: Implement CLDMA transfer (jsc#PED-850). +- ASoC: Intel: avs: General code loading flow (jsc#PED-850). +- ASoC: Intel: avs: Dynamic firmware resources management + (jsc#PED-850). +- ASoC: Intel: avs: Declare module configuration types + (jsc#PED-850). +- ASoC: Intel: avs: Firmware resources management utilities + (jsc#PED-850). +- ASoC: Intel: avs: Add basefw runtime-parameter requests + (jsc#PED-850). +- ASoC: Intel: avs: Add ROM requests (jsc#PED-850). +- ASoC: Intel: avs: Add power management requests (jsc#PED-850). +- ASoC: Intel: avs: Add module management requests (jsc#PED-850). +- ASoC: Intel: avs: Add pipeline management requests + (jsc#PED-850). +- ASoC: Intel: avs: Add code loading requests (jsc#PED-850). +- ASoC: Intel: avs: Inter process communication (jsc#PED-850). +- ASoC: Intel: Introduce AVS driver (jsc#PED-850). +- ASoC: SOF: move definition of snd_sof_ipc to header file + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_dai IPC agnostic (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_tokens() + (jsc#PED-850). +- ASoC: SOF: topology: Rename arguments in sof_parse_token_sets() + (jsc#PED-850). +- ASoC: SOF: topology: Modify signature for token parsing + functions (jsc#PED-850). +- ASoC: SOF: Add a tuples array to struct snd_sof_widget + (jsc#PED-850). +- ASoC: SOF: topology: make sof_route_load() IPC agnostic + (jsc#PED-850). +- ASoC: SOF: make struct snd_sof_widget IPC agnostic + (jsc#PED-850). +- ASoC: Intel: bytcht_es8316: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add cfg-dmics component for UCM support + (jsc#PED-850). +- ASoC: Intel: sof_es8336: extend machine driver to support + ES8326 codec (jsc#PED-850). +- ASoC: Intel: sof_es8336: add support for JD inverted quirk + (jsc#PED-850). +- ASoC: Intel: sof_es8336: move comment to the right place + (jsc#PED-850). +- ASoC: Intel: sof_es8336: log all quirks (jsc#PED-850). +- ASoC: Intel: sof_es8336: use NHLT information to set dmic and + SSP (jsc#PED-850). +- ASoC: Intel: Revert "ASoC: Intel: sof_es8336: add quirk for + Huawei D15 2021" (jsc#PED-850). +- commit 7695000 + +- ASoC: Intel: sof_es8336: get codec device with ACPI instead + of bus search (jsc#PED-850). +- ASoC: Intel: sof_es8336: make gpio optional (jsc#PED-850). +- ASoC: Intel: soc-acpi: add ESSX8336 support on Cannon Lake + machines (jsc#PED-850). +- ASoC: Intel: soc-acpi: add more ACPI HIDs for ES83x6 devices + (jsc#PED-850). +- ASoC: Intel: soc-acpi: quirk topology filename dynamically + (jsc#PED-850). +- ASoC: SOF: Intel: hda: report SSP link mask to machine driver + (jsc#PED-850). +- ALSA: intel-nhlt: add helper to detect SSP link mask + (jsc#PED-850). +- ASoC: SOF: Intel: hda: retrieve DMIC number for I2S boards + (jsc#PED-850). +- ASoC: soc-acpi: add information on I2S/TDM link mask + (jsc#PED-850). +- ASoC: soc-acpi: fix kernel-doc descriptor (jsc#PED-850). +- ASoC: SOF: ipc-msg-injector: Use devm_kzalloc() for the + rx_buffer (jsc#PED-850). +- ASoC: SOF: amd: Remove unneeded semicolon (jsc#PED-850). +- commit 83f31ef + +- Update config files: another Intel/AMD ASoC updates (jsc#PED-850) +- commit dd56303 + +- ASoC: Intel: boards: fix randconfig issue (jsc#PED-850). +- ASoC: SOF: change comp_dai to a pointer in struct snd_sof_dai + (jsc#PED-850). +- ASoC: SOF: topology: expose some get_token ops (jsc#PED-850). +- ASoC: SOF: topology: Modify the get_token op for string tokens + (jsc#PED-850). +- ASoC: SOF: topology: Drop the size parameter from struct + sof_topology_token (jsc#PED-850). +- ASoC: SOF: topology: remove redundant code in + sof_link_afe_load() (jsc#PED-850). +- ASoC: SOF: sof-audio: removed unused function (jsc#PED-850). +- ASoC: SOF: set swidget's core for scheduler widget + (jsc#PED-850). +- ASoC: SOF: simplify snd_sof_device_remove() (jsc#PED-850). +- ASoC: SOF: remove snd_sof_pipeline_find() (jsc#PED-850). +- ASoC: amd: acp3x: Fix signedness bug in acp3x (jsc#PED-850). +- ASoC: amd: acp5x-pcm-dma: Fix signedness bug (jsc#PED-850). +- ASoC: Intel: catpt: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: SOF: Intel: hda: clarify operator precedence + (jsc#PED-850). +- ASoC: SOF: debug: clarify operator precedence (jsc#PED-850). +- ASoC: SOF: fix 32 signed bit overflow (jsc#PED-850). +- ASoC: SOF: amd: Increase ACP_HW_SEM_RETRY_COUNT value + (jsc#PED-850). +- ASoC: SOF: amd: Move group register configuration to acp-loader + (jsc#PED-850). +- ASoC: SOF: amd: Use semaphore register to synchronize ipc's irq + (jsc#PED-850). +- ASoC: SOF: amd: Flush cache after ATU_BASE_ADDR_GRP register + update (jsc#PED-850). +- ASoC: SOF: amd: Do not set ipc_pcm_params ops as it is optional + (jsc#PED-850). +- ASoC: SOF: amd: acp-pcm: Take buffer information directly from + runtime (jsc#PED-850). +- ASoC: Intel: boards: add GPIOLIB dependency where missed + (jsc#PED-850). +- ASoC: Intel: boards: remove explicit dependency on GPIOLIB + when DMIC is used" (jsc#PED-850). +- ASoC: amd: vg: fix signedness bug in acp5x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp3x_audio_probe() + (jsc#PED-850). +- ASoC: amd: pcm-dma: Fix signedness bug in acp_pdm_audio_probe() + (jsc#PED-850). +- ASoC: amd: acp: Fix signedness bug in renoir_audio_probe() + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entries in ADL match table + (jsc#PED-850). +- ASoC: Intel: sof_ssp_amp: rename driver and support cs35l41 + amplifier (jsc#PED-850). +- commit ef4d791 + +- Update config files: Intel SOF updates (jsc#PED-850) +- commit 40ca354 + +- ASoC: Intel: cirrus-common: support cs35l41 amplifier + (jsc#PED-850). +- ASoC: Intel: sof_rt1308: move rt1308 code to common module + (jsc#PED-850). +- ASoC: Intel: boards: create sof-realtek-common module + (jsc#PED-850). +- ASoC: Intel: add RT1308 I2S machine driver and HDMI-in capture + via I2S support (jsc#PED-850). +- ASoC: Intel: boards: fix spelling in comments (jsc#PED-850). +- ASoC: soc-acpi: remove sof_fw_filename (jsc#PED-850). +- ASoC: amd: use asoc_substream_to_rtd() (jsc#PED-850). +- ASoC: amd: vangogh: fix uninitialized symbol warning in machine + driver (jsc#PED-850). +- ASoC: amd: vg: remove warnings and errors pointed out by + checkpatch pl (jsc#PED-850). +- ASoC: amd: vg: update DAI link name (jsc#PED-850). +- ASoC: amd: pcm-dma: Use platform_get_irq() to get the interrupt + (jsc#PED-850). +- ASoC: acp: check the return value of devm_kzalloc() in + acp_legacy_dai_links_create() (jsc#PED-850). +- ASoC: SOF: sof-priv: Drop duplicate sof_compressed_ops + declaration (jsc#PED-850). +- ASoC: amd: Use platform_get_irq_byname() to get the interrupt + (jsc#PED-850). +- ASoC: SOF: Declare sof_compress_ops in sof-priv.h (jsc#PED-850). +- ASoC: amd: acp: Add DMIC machine driver ops (jsc#PED-850). +- ASoC: amd: acp-legacy: Add legacy card support for new machines + (jsc#PED-850). +- ASoC: amd: acp: Change card name for Guybrush Machine + (jsc#PED-850). +- ASoC: SOF: pcm: Add compress_ops for SOF platform component + driver (jsc#PED-850). +- ASoC: SOF: Intel: Add topology overwrite for Felwinter + (jsc#PED-850). +- ASoC: Intel: sof_es8336: add quirk for Huawei D15 2021 + (jsc#PED-850). +- ASoC: SOF: Replace zero-length array with flexible-array member + (jsc#PED-850). +- ASoC: SOF: core: unregister clients and machine drivers in + .shutdown (jsc#PED-850). +- ASoC: SOF: Makefile: Fix randconfig sof-client build when + SND_SOC_SOF=y (jsc#PED-850). +- ASoC: SOF: compr: Mark snd_compress_ops static (jsc#PED-850). +- ASoC: Intel: bytcr_wm5102: use GFP_KERNEL (jsc#PED-850). +- ASoC: SOF: Convert the generic probe support to SOF client + (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC message injector into SOF + client (jsc#PED-850). +- ASoC: SOF: Convert the generic IPC flood test into SOF client + (jsc#PED-850). +- ASoC: SOF: sof-client: Add support for clients not managed by + pm framework (jsc#PED-850). +- commit 1703e8b + +- Update config files: AMD ACP configs (jsc#PED-850) +- commit d87a85e + +- ASoC: SOF: Introduce IPC SOF client support (jsc#PED-850). +- ASoC: SOF: Split up utils.c into sof-utils and iomem-utils + (jsc#PED-850). +- ASoC: SOF: ipc: Read and pass the whole message to handlers + for IPC events (jsc#PED-850). +- ASoC: SOF: Move the definition of enum sof_dsp_power_states + to global header (jsc#PED-850). +- ASoC: SOF: Drop unused DSP power states: D3_HOT and D3_COLD + (jsc#PED-850). +- ASoC: SOF: Intel: hdac_ext_stream: consistent prefixes for + variables/members (jsc#PED-850). +- ASoC: SOF: dma-trace: Pass pointer to params_ext struct in + trace_init() (jsc#PED-850). +- ASoC: SOF: intel: hda-trace: Pass the dma buffer pointer to + hda_dsp_trace_prepare (jsc#PED-850). +- ASoC: SOF: compr: Add compress ops implementation (jsc#PED-850). +- ASoC: amd: renoir: Add check for acp configuration flags + (jsc#PED-850). +- ASoC: amd: acp: acp-legacy: Add DMIC dai link support for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add ACP init()/deinit() callback for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic PCI driver module for ACP device + (jsc#PED-850). +- ASoC: amd: acp: Add PDM controller based dmic dai for Renoir + (jsc#PED-850). +- ASoC: amd: acp: Add generic support for PDM controller on ACP + (jsc#PED-850). +- ASoC: SOF: ipc: Do not allocate buffer for msg_data + (jsc#PED-850). +- ASoC: SOF: ipc: Drop header parameter from + sof_ipc_tx_message_unlocked() (jsc#PED-850). +- ASoC: SOF: Intel: cnl: Use pm_gate->hdr.cmd in + cnl_compact_ipc_compress() (jsc#PED-850). +- ASoC: SOF: trace: Simplify count adjustment in trace_read + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove link assignment limitation + (jsc#PED-850). +- commit 5f8f1de + +- ASoC: Intel: sof_rt5682: Add support for platform without + amplifier (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add support for systems without i915 + audio (jsc#PED-850). +- ASoC: SOF: Intel: Compare sdw adr directly (jsc#PED-850). +- ASoC: SOF: add flag to disable IMR restore to sof_debug + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add IMR restore support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: add SSP helper (jsc#PED-850). +- ASoC: SOF: Intel: use inclusive language for SSP clocks + (jsc#PED-850). +- ASoC: SOF: add _D3_PERSISTENT flag to fw_ready message + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: add 512FS MCLK clock configuration + (jsc#PED-850). +- ASoC: amd: sof-mach: Add support for RT5682S and RT1019 card + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: Add new WM5102 ACPI HID + (jsc#PED-850). +- ASoC: amd: vg: update acp init and deinit sequence + (jsc#PED-850). +- ASoC: amd: vg: apply sample bits pcm constraint (jsc#PED-850). +- ASoC: amd: vg: update platform clock control sequence + (jsc#PED-850). +- ASoC: amd: vangogh: refactor i2s master mode clock sequence code + (jsc#PED-850). +- ASoC: amd: acp: Set gpio_spkr_en to None for max speaker + amplifer in machine driver (jsc#PED-850). +- ASoC: amd: acp-mach: Fix Left and Right rt1019 amp devices + (jsc#PED-850). +- ASoC: amd: acp: acp-mach: Change default RT1019 amp dev id + (jsc#PED-850). +- ASoC: amd: acp: Power on/off the speaker enable gpio pin based + on DAPM callback (jsc#PED-850). +- ASoC: amd: acp: Remove duplicate dependency in Kconfig + (jsc#PED-850). +- commit 75e005d + +- ASoC: amd: acp-config: Update sof_tplg_filename for SOF machines + (jsc#PED-850). +- ASoC: amd: acp-config: Enable SOF audio for Google chrome boards + (jsc#PED-850). +- ASoC: AMD: fix depend/select mistake on SND_AMD_ACP_CONFIG + (jsc#PED-850). +- ASoC: amd: Convert to new style DAI format definitions + (jsc#PED-850). +- ASoC: AMD: acp-config: fix missing dependency on SND_SOC_ACPI + (jsc#PED-850). +- ASoC: amd: acp6x-pdm-dma: Constify static snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Fix dependency for SPI master (jsc#PED-850). +- ASoC: amd: acp-pcm-dma: add .delay support (jsc#PED-850). +- ASoC: amd: acp-config: Remove legacy acpi based machine struct + (jsc#PED-850). +- commit 17b7741 + +- soundwire: qcom: remove redundant version number read + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Add support for external GPIO + jack-detect (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Support retrieving the codec IRQ + from the AMCR0F28 ACPI dev (jsc#PED-850). +- commit 3629d01 + +- ASoC: rt5640: Add support for boards with an external + jack-detect GPIO (jsc#PED-850). +- ASoC: rt5640: Allow snd_soc_component_set_jack() to override + the codec IRQ (jsc#PED-850). +- ASoC: rt5640: Change jack_work to a delayed_work (jsc#PED-850). +- ASoC: rt5640: Fix possible NULL pointer deref on resume + (jsc#PED-850). +- ASoC: rt5640: Fix the wrong state of the JD in the HDA header + (jsc#PED-850). +- ASoC: rt5640: Add the HDA header support (jsc#PED-850). +- ASoC: rt5640: Add the binding include file for the HDA header + support (jsc#PED-850). +- ASoC: codecs: Fix spelling mistake "Unsupport" -> "Unsupported" + (jsc#PED-850). +- commit 5e31cbb + +- soundwire: intel: remove PDM support (jsc#PED-850). +- soundwire: intel: remove unnecessary init (jsc#PED-850). +- ASoC: Intel/SOF: use set_stream() instead of set_tdm_slots() + for HDAudio (jsc#PED-850). +- ASoC/SoundWire: dai: expand 'stream' concept beyond SoundWire + (jsc#PED-850). +- soundwire: intel: improve suspend flows (jsc#PED-850). +- ASoC/soundwire: intel: simplify callbacks for params/hw_free + (jsc#PED-850). +- ASOC: SOF: Intel: use snd_soc_dai_get_widget() (jsc#PED-850). +- ASoC: SOF: Intel: hda: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: debug: Use DEBUG log level for optional prints + (jsc#PED-850). +- ASoC: SOF: Add clarifying comments for sof_core_debug and DSP + dump flags (jsc#PED-850). +- ASoC: SOF: Rename snd_sof_get_status() and add kernel log + level parameter (jsc#PED-850). +- ASoC: SOF: dsp_arch_ops: add kernel log level parameter for + oops and stack (jsc#PED-850). +- ASoC: SOF: ops: Always print DSP Panic message but use different + message (jsc#PED-850). +- ASoc: SOF: core: Update the FW boot state transition diagram + (jsc#PED-850). +- ASoC: SOF: pm: Force DSP off on suspend in BOOT_FAILED state + also (jsc#PED-850). +- ASoC: SOF: Set SOF_FW_BOOT_FAILED in case we have failure + during boot (jsc#PED-850). +- ASoC: SOF: ipc: Only allow sending of an IPC in + SOF_FW_BOOT_COMPLETE state (jsc#PED-850). +- ASoC: SOF: Rename 'enum snd_sof_fw_state' to 'enum sof_fw_state' + (jsc#PED-850). +- ASoC: SOF: Move the definition of enum snd_sof_fw_state to + global header (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_BOOT_READY_OK + (jsc#PED-850). +- ASoC: SOF: Introduce new firmware state: SOF_FW_CRASHED + (jsc#PED-850). +- ASoC: SOF: Add a 'message' parameter to snd_sof_dsp_dbg_dump() + (jsc#PED-850). +- ASoC: SOF: Add 'non_recoverable' parameter to + snd_sof_dsp_panic() (jsc#PED-850). +- ASoC: SOF: Use sof_debug_check_flag() instead of sof_core_debug + directly (jsc#PED-850). +- ASoC: SOF: core: Add simple wrapper to check flags in + sof_core_debug (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Avoid re-defining the + HDA_FW_BOOT_ATTEMPTS (jsc#PED-850). +- ASoC: SOF: ops: Use dev_warn() if the panic offsets differ + (jsc#PED-850). +- ASoC: SOF: AMD: simplify return status handling (jsc#PED-850). +- ASoC: Intel: catpt: Streamline locals declaration for + PCM-functions (jsc#PED-850). +- ASoC: Intel: catpt: Reduce size of catpt_component_open() + (jsc#PED-850). +- ipc: debug: Add shared memory heap to memory scan (jsc#PED-850). +- ASoC: SOF: ipc: Add null pointer check for substream->runtime + (jsc#PED-850). +- ASoC: SOF: avoid casting "const" attribute away (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME in platform + trigger (jsc#PED-850). +- ASoC: SOF: Intel: hda: remove support for RESUME trigger + (jsc#PED-850). +- ASoC: SOF: pcm: remove support for RESUME trigger (jsc#PED-850). +- commit 3f0d25e + +- ASoC: SOF: Kconfig: Make the SOF_DEVELOPER_SUPPORT depend on + SND_SOC_SOF (jsc#PED-850). +- ASoC: SOF: topology: read back control data from DSP + (jsc#PED-850). +- ASoC: SOF: Drop ctrl_type parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: control: Do not handle control notification with + component type (jsc#PED-850). +- ASoC: SOF: sof-audio: Drop the `cmd` member from struct + snd_sof_control (jsc#PED-850). +- ASoC: SOF: Drop ctrl_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: topology: Set control_data->cmd alongside + scontrol->cmd (jsc#PED-850). +- ASoC: SOF: Drop ipc_cmd parameter for + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: ipc: Rename send parameter in + snd_sof_ipc_set_get_comp_data() (jsc#PED-850). +- ASoC: SOF: OF: Avoid reverse module dependency (jsc#PED-850). +- ASoC: SOF: sof-probes: Constify sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: Remove pm_runtime_put_autosuspend() for SOF OF device + (jsc#PED-850). +- ASoC: SOF: Intel: add comment on JasperLake support + (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: remove unused fields (jsc#PED-850). +- ASoC: SOF: Intel: hda: add quirks for HDAudio DMA position + information (jsc#PED-850). +- ASoC: SOF: hda-stream: only enable DPIB if needed (jsc#PED-850). +- ASoC: SOF: Intel: hda-ctrl: apply symmetry for DPIB + (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: limit PROCEN workaround + (jsc#PED-850). +- ASoC: SOF: Intel: ICL: move ICL-specific ops to icl.c + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Move rt1015 speaker amp to common file + (jsc#PED-850). +- commit 1dca21d + +- ASoC: Intel: boards: add 'static' qualifiers for max98390 routes + (jsc#PED-850). +- ASoC: SOF: Intel: fix build issue related to CODEC_PROBE_ENTRIES + (jsc#PED-850). +- ASoC: Intel: boards: add max98390 2/4 speakers support + (jsc#PED-850). +- ASoC: intel: boards: bytcht*: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: Intel: hda_dsp_common: don't multiline PCM topology + warning (jsc#PED-850). +- ASoC: intel: sst-mfld-platform-pcm: add .delay support + (jsc#PED-850). +- ASoC: soc-component: add snd_soc_pcm_component_delay() + (jsc#PED-850). +- ASoC: soc-dai: update snd_soc_dai_delay() to + snd_soc_pcm_dai_delay() (jsc#PED-850). +- ASoC: SOF: Intel: hda: send DAI_CONFIG IPC during pause + (jsc#PED-850). +- ASoC: SOF: IPC: dai: Expand DAI_CONFIG IPC flags (jsc#PED-850). +- ASoC: SOF: align the hw_free sequence with stop (jsc#PED-850). +- ASoC: SOF: pcm: move the check for prepared flag (jsc#PED-850). +- ASoC: SOF: Add a helper for freeing PCM stream (jsc#PED-850). +- ASoC: SOF: call platform hw_free for paused streams during + suspend (jsc#PED-850). +- ASoC: SOF: pcm: invoke platform hw_free for STOP/SUSPEND + triggers (jsc#PED-850). +- ASoC: SOF: Intel: hda: reset stream before coupling host and + link DMA's (jsc#PED-850). +- ASoC: SOF: Intel: hda: Add a helper function for stream reset + (jsc#PED-850). +- ASoC: SOF: Intel: hda: clear stream before freeing the DAI + widget (jsc#PED-850). +- ASoC: SOF: mediatek: Use %pR/%pa to print resources/physical + addresses (jsc#PED-850). +- ASoC: SOF: mediatek: Add missing of_node_put() in + platform_parse_resource() (jsc#PED-850). +- ASoC: SOF: Intel: add .ack support for HDaudio platforms + (jsc#PED-850). +- ASoC: SOF: pcm: add .ack callback support (jsc#PED-850). +- ALSA: pcm: introduce INFO_NO_REWINDS flag (jsc#PED-850). +- ALSA: pcm: unconditionally check if appl_ptr is in 0..boundary + range (jsc#PED-850). +- ASoC: soc-component: add snd_soc_component_is_codec() + (jsc#PED-850). +- commit 157062a + +- ASoC: SOF: handle paused streams during system suspend + (jsc#PED-850). +- ASoC: SOF: topology: don't use list_for_each_entry_reverse() + (jsc#PED-850). +- ASoC: SOF: sof-audio: setup sched widgets during pipeline + complete step (jsc#PED-850). +- ASoC: SOF: imx8m: Implement reset callback (jsc#PED-850). +- ASoC: SOF: imx8m: Implement DSP start (jsc#PED-850). +- ASoC: SOF: imx8m: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx8: Add runtime PM / System PM support + (jsc#PED-850). +- ASoC: SOF: imx: Add code to manage DSP related clocks + (jsc#PED-850). +- ASoC: SOF: Intel: hda: free DAI widget during stop and suspend + (jsc#PED-850). +- ASoC: SOF: add support for dynamic pipelines with multi-core + (jsc#PED-850). +- ASoC: SOF: hda: don't use the core op for power up/power down + (jsc#PED-850). +- ASoC: SOF: free widgets in sof_tear_down_pipelines() for static + pipelines (jsc#PED-850). +- ASoC: SOF: topology: remove sof_load_pipeline_ipc() + (jsc#PED-850). +- ASoC: SOF: Intel: CNL/ICL/APL: set core_get/core_put ops + (jsc#PED-850). +- ASoC: SOF: Intel: TGL: set core_get/put ops (jsc#PED-850). +- ASoC: SOF: Add ops for core_get and core_put (jsc#PED-850). +- ASoC: SOF: Introduce num_cores and ref count per core + (jsc#PED-850). +- ASoC: SOF: Intel: hda: expose get_chip_info() (jsc#PED-850). +- ASoC: SOF: sof-pci-dev: use community key on all Up boards + (jsc#PED-850). +- ASoC: SOF: mediatek: Add DSP system PM callback for mt8195 + (jsc#PED-850). +- commit 513c226 + +- ASoC: SOF: topology: Add support for Mediatek AFE DAI + (jsc#PED-850). +- Refresh + patches.suse/ASoC-SOF-topology-remove-redundant-code.patch. +- commit dd56536 + +- ASoC: SOF: mediatek: Add mt8195 dsp clock support (jsc#PED-850). +- ASoC: SOF: mediatek: Add dai driver dsp ops callback for mt8195 + (jsc#PED-850). +- ASoC: SOF: Add mt8195 device descriptor (jsc#PED-850). +- ASoC: SOF: mediatek: Add fw loader and mt8195 dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: tokens: add token for Mediatek AFE (jsc#PED-850). +- ASoC: SOF: mediatek: Add mt8195 hardware support (jsc#PED-850). +- ASoC: SOF: amd: Add support for SOF firmware authentication + (jsc#PED-850). +- ASoC: SOF: amd: Add trace logger support (jsc#PED-850). +- ASoC: SOF: topology: Add support for AMD ACP DAIs (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir PCI driver interface (jsc#PED-850). +- ASoC: amd: Add module to determine ACP configuration + (jsc#PED-850). +- commit 69a6968 + +- Update config files: update AMD ACP configs (jsc#PED-850) +- commit e5979cc + +- ASoC: amd: fix uninitialized variable in snd_acp6x_probe() + (jsc#PED-850). +- ASoC: amd: acp: select CONFIG_SND_SOC_ACPI (jsc#PED-850). +- ASoC: fix unmet dependencies on GPIOLIB for SND_SOC_DMIC + (jsc#PED-850). +- ASoC: amd: acp: fix Kconfig dependencies (jsc#PED-850). +- ASoC: nau8825: add clock management for power saving + (jsc#PED-850). +- ASoC: nau8825: add set_jack coponment support (jsc#PED-850). +- ASoC: nau8821: fix kernel-doc (jsc#PED-850). +- ASoC: amd: acp: Fix return value check in acp_machine_select() + (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_ACP_COMMON should depend on X86 && + PCI (jsc#PED-850). +- ASoC: amd: acp: SND_SOC_AMD_{LEGACY_MACH,SOF_MACH} should + depend on X86 && PCI && I2C (jsc#PED-850). +- ASoC: amd: acp: Wrap AMD Audio ACP components in + SND_SOC_AMD_ACP_COMMON (jsc#PED-850). +- ASoC: amd: acp: Add acp_machine struct for renoir platform + (jsc#PED-850). +- ASoC: amd: acp: Add support for RT5682-VS codec (jsc#PED-850). +- ASoC: amd: acp: Add support for Maxim amplifier codec + (jsc#PED-850). +- ASoC: amd: acp: Add SOF audio support on Chrome board + (jsc#PED-850). +- ASoC: amd: acp: Add legacy sound card support for Chrome audio + (jsc#PED-850). +- ASoC: amd: acp: Add generic machine driver support for ACP cards + (jsc#PED-850). +- ASoC: amd: acp: Add callback for machine driver on ACP + (jsc#PED-850). +- ASoC: amd: acp: Add I2S support on Renoir platform + (jsc#PED-850). +- ASoC: amd: Add common framework to support I2S on ACP SOC + (jsc#PED-850). +- ASoC: amd: enable Yellow Carp platform machine driver build + (jsc#PED-850). +- ASoC: amd: add YC machine driver using dmic (jsc#PED-850). +- ASoC: amd: create platform device for acp6x machine driver + (jsc#PED-850). +- ASoC: amd: enable Yellow carp acp6x drivers build (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pci driver pm ops (jsc#PED-850). +- ASoC: amd: add acp6x pdm driver dma ops (jsc#PED-850). +- ASoC: amd: add acp6x irq handler (jsc#PED-850). +- ASoC: amd: add acp6x pdm platform driver (jsc#PED-850). +- ASoC: amd: add platform devices for acp6x pdm driver and dmic + driver (jsc#PED-850). +- ASoC: amd: add acp6x init/de-init functions (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP PCI driver (jsc#PED-850). +- ASoC: amd: add Yellow Carp ACP6x IP register header + (jsc#PED-850). +- ASoC: amd: enable vangogh platform machine driver build + (jsc#PED-850). +- ASoC: amd: add vangogh machine driver (jsc#PED-850). +- ASoc: amd: create platform device for VG machine driver + (jsc#PED-850). +- ASoC: amd: vangogh: constify static struct snd_soc_dai_ops + (jsc#PED-850). +- ASoC: amd: Kconfig: Select fch clock support with machine driver + (jsc#PED-850). +- ASoC: amd: acp-rt5645: Constify static snd_soc_ops + (jsc#PED-850). +- ASoC: nau8824: Fix NAU8824_JACK_LOGIC define (jsc#PED-850). +- ASoC: nau8821: new driver (jsc#PED-850). +- ASoC: amd: acp: declare and add prefix to 'bt_uart_enable' + symbol (jsc#PED-850). +- commit 9624970 + +- Update config files: Drop unused SOF for arm, updates for NAU8825 and AMD (jsc#PED-850) +- commit 31abee1 + +- ASoC: SOF: amd: Add machine driver dsp ops for Renoir platform + (jsc#PED-850). +- ASoC: SOF: amd: Add PCM stream callback for Renoir dai's + (jsc#PED-850). +- ASoC: SOF: amd: Add dai driver dsp ops callback for Renoir + (jsc#PED-850). +- ASoC: SOF: amd: Add IPC support for ACP IP block (jsc#PED-850). +- ASoC: SOF: amd: Add fw loader and renoir dsp ops to load + firmware (jsc#PED-850). +- ASoC: SOF: amd: Add helper callbacks for ACP's DMA configuration + (jsc#PED-850). +- ASoC: SOF: amd: Add Renoir ACP HW support (jsc#PED-850). +- ASoC: SOF: debug: Add support for IPC message injection + (jsc#PED-850). +- ASoC: SOF: intel: Use the generic helper to get the reply + (jsc#PED-850). +- ASoC: SOF: imx: Use the generic helper to get the reply + (jsc#PED-850). +- commit a9ab47f + +- ALSA: Replace acpi_bus_get_device() (jsc#PED-850). +- ALSA: hda: intel-dsp-config: reorder the config table + (jsc#PED-850). +- ALSA: hda: intel-dsp-config: add JasperLake support + (jsc#PED-850). +- ASoC: SOF: utils: Add generic function to get the reply for + a tx message (jsc#PED-850). +- ASoC: SOF: i.MX: simplify Kconfig (jsc#PED-850). +- ASoC: SOF: core: Unregister machine driver before IPC and + debugfs (jsc#PED-850). +- ASoC: Intel: add sof-nau8825 machine driver (jsc#PED-850). +- ASoC: intel: sof_sdw: add link adr order check (jsc#PED-850). +- ASoC: intel: sof_sdw: remove get_next_be_id (jsc#PED-850). +- ASoC: intel: sof_sdw: remove sof_sdw_mic_codec_mockup_init + (jsc#PED-850). +- ASoC: intel: sof_sdw: remove SOF_RT715_DAI_ID_FIX quirk + (jsc#PED-850). +- ASoC: intel: sof_sdw: move DMIC link id overwrite to + create_sdw_dailink (jsc#PED-850). +- ASoC: intel: sof_sdw: Use a fixed DAI link id for AMP + (jsc#PED-850). +- ASoC: intel: sof_sdw: rename be_index/link_id to link_index + (jsc#PED-850). +- ASoC: Intel: sof_sdw: add SKU for Dell Latitude 9520 + (jsc#PED-850). +- ASoC: intel: sof_sdw: return the original error number + (jsc#PED-850). +- ASoC: SOF: trace: send DMA_TRACE_FREE IPC during release + (jsc#PED-850). +- ASoC: SOF: IPC: update ipc_log_header() (jsc#PED-850). +- ASoC: SOF: IPC: Add new IPC command to free trace DMA + (jsc#PED-850). +- ALSA/ASoC: hda: move/rename snd_hdac_ext_stop_streams to + hdac_stream.c (jsc#PED-850). +- ASoC: Intel: Skylake: Use NHLT API to search for blob + (jsc#PED-850). +- ALSA: hda: Simplify DMIC-in-NHLT check (jsc#PED-850). +- ALSA: hda: Fill gaps in NHLT endpoint-interface (jsc#PED-850). +- soundwire: intel: Use auxiliary_device driver data helpers + (jsc#PED-850). +- commit df611ff + +- ASoC: SOF: Intel: Retry codec probing if it fails (jsc#PED-850). +- ASoC: SOF: hda: reset DAI widget before reconfiguring it + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on CML + (jsc#PED-850). +- ASoC: SOF: build compression interface into snd_sof.ko + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B12 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B29 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B29 product + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0B13 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B13 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B11 product + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0B00 and 0B01 products + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add SKU 0AF3 SoundWire configuration + (jsc#PED-850). +- ASoC: Intel: sof_sdw: Add support for SKU 0AF3 product + (jsc#PED-850). +- ASoC: SOF:control: Fix variable type in + snd_sof_refresh_control() (jsc#PED-850). +- soundwire: qcom: add debugfs entry for soundwire register dump + (jsc#PED-850). +- ASoC: Intel: soc-acpi: use const for all uses of + snd_soc_acpi_codecs (jsc#PED-850). +- ASoC: Intel: soc-acpi-cht: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: soc-acpi-byt: shrink tables using compatible IDs + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: use comp_ids to enumerate rt5682s + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: detect codec variant in probe function + (jsc#PED-850). +- ASoC: soc-acpi: add comp_ids field for machine driver matching + (jsc#PED-850). +- ASoC: Intel: glk_rt5682_max98357a: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: Intel: soc-acpi: add entry for ESSX8336 on JSL + (jsc#PED-850). +- ASoC: fix unmet dependency on GPIOLIB for SND_SOC_MAX98357A + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5651: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Utilize dev_err_probe() to avoid + log saturation (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: use devm_clk_get_optional() for mclk + (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Use temporary variable for struct + device (jsc#PED-850). +- ASoC: Intel: bytcr_rt5640: Get platform data via + dev_get_platdata() (jsc#PED-850). +- ASoC: SOF: prepare code to allocate IPC messages in fw_ready + (jsc#PED-850). +- ASoC: SOF: Introduce fragment elapsed notification API + (jsc#PED-850). +- commit a990efc + +- ASoC: SOF: imx: Use newly introduced generic IPC stream ops + (jsc#PED-850). +- ASoC: SOF: Make Intel IPC stream ops generic (jsc#PED-850). +- ASoC: SOF: Introduce snd_sof_mailbox_read / + snd_sof_mailbox_write callbacks (jsc#PED-850). +- ASoC: SOF: Intel: hda: Dump registers and stack when + SOF_DBG_DUMP_REGS is set (jsc#PED-850). +- ASoC: SOF: Intel: hda-loader: Drop SOF_DBG_DUMP_REGS flag from + dbg_dump calls (jsc#PED-850). +- ASoC: SOF: loader: Drop SOF_DBG_DUMP_REGS flag when firmware + start fails (jsc#PED-850). +- ASoC: SOF: core: Clean up snd_sof_get_status() prints + (jsc#PED-850). +- ASoC: SOF: intel: hda: Drop 'error' prefix from error dump + functions (jsc#PED-850). +- ASoC: SOF: Introduce macro to set the firmware state + (jsc#PED-850). +- ASoC: SOF: ops: Force DSP panic dumps to be printed + (jsc#PED-850). +- ASoC: SOF: ipc: Re-enable dumps after successful IPC tx + (jsc#PED-850). +- ASoC: SOF: debug: Print out the fw_state along with the DSP dump + (jsc#PED-850). +- ASoC: SOF: Drop SOF_DBG_DUMP_FORCE_ERR_LEVEL and + sof_dev_dbg_or_err (jsc#PED-850). +- ASoC: SOF: intel: hda-loader: Use snd_sof_dsp_dbg_dump() + for DSP dump (jsc#PED-850). +- ASoC: SOF: debug: Add SOF_DBG_DUMP_OPTIONAL flag for DSP dumping + (jsc#PED-850). +- ASoC: SOF: debug/ops: Move the IPC and DSP dump functions out + from the header (jsc#PED-850). +- ASoC: SOF: intel: atom: No need to do a DSP dump in atom_run() + (jsc#PED-850). +- ASoC: SOF: loader: Print the DSP dump if boot fails + (jsc#PED-850). +- ASoC: SOF: Print the dbg_dump and ipc_dump once to reduce + kernel log noise (jsc#PED-850). +- ASoC: SOF: ipc and dsp dump: Add markers for better visibility + (jsc#PED-850). +- commit 5397d18 + +- Update config files: enabled for SOF es8336 and rt5682s (jsc#PED-850) +- commit 9447c50 + +- ASoC: SOF: debug: Swap the dsp_dump and ipc_dump sequence for + fw_exception (jsc#PED-850). +- ASoC: SOF: core: debug: force all processing on primary core + (jsc#PED-850). +- ASoC: SOF: pipelines: Harmonize all functions to use struct + snd_sof_dev (jsc#PED-850). +- ASoC: Intel: add machine driver for SOF+ES8336 (jsc#PED-850). +- ASoC: Intel: soc-acpi: apl/glk/tgl: add entry for devices + based on ES8336 codec (jsc#PED-850). +- ASoC: SOF: Intel: hda-dai: improve SSP DAI handling for dynamic + pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: add new flags for DAI_CONFIG + (jsc#PED-850). +- ASoC: SOF: dai: include new flags for DAI_CONFIG (jsc#PED-850). +- ASoC: SOF: dai: mirror group_id definition added in firmware + (jsc#PED-850). +- ASoC: SOF: topology: return error if sof_connect_dai_widget() + fails (jsc#PED-850). +- ASoC: SOF: topology: allow for dynamic pipelines override for + debug (jsc#PED-850). +- ASoC: SOF: topology: show clks_control value in dynamic debug + (jsc#PED-850). +- commit 9734d36 + +- ASoC: SOF: OF: Add fw_path and tplg_path parameters + (jsc#PED-850). +- ASoC: Intel: cht_bsw_nau8824: Set card.components string + (jsc#PED-850). +- ASoC: nau8824: Add a nau8824_components() helper (jsc#PED-850). +- ASoC: SOF: topology: Add kernel parameter for topology + verification (jsc#PED-850). +- ASoC: SOF: Add support for dynamic pipelines (jsc#PED-850). +- ASoC: SOF: Intel: hda: make sure DAI widget is set up before + IPC (jsc#PED-850). +- ASoC: SOF: Introduce widget use_count (jsc#PED-850). +- ASoC: SOF: Don't set up widgets during topology parsing + (jsc#PED-850). +- ASoC: SOF: restore kcontrols for widget during set up + (jsc#PED-850). +- ASoC: SOF: Add new fields to snd_sof_route (jsc#PED-850). +- AsoC: dapm: export a couple of functions (jsc#PED-850). +- ASoC: SOF: sof-audio: add helpers for widgets, kcontrols and + dai config set up (jsc#PED-850). +- ASoC: SOF: topology: Add new token for dynamic pipeline + (jsc#PED-850). +- ASoC: SOF: control: Add access field in struct snd_sof_control + (jsc#PED-850). +- ASoC: topology: change the complete op in snd_soc_tplg_ops to + return int (jsc#PED-850). +- ASoC: Intel: sof_rt5682: Add support for max98360a speaker amp + (jsc#PED-850). +- ASoC: SOF: Change SND_SOC_SOF_TOPLEVEL from config to menuconfig + (jsc#PED-850). +- ASoC: intel: sof_rt5682: update platform device name for Maxim + amplifier (jsc#PED-850). +- ASoC: SOF: ipc: Make the error prints consistent in + tx_wait_done() (jsc#PED-850). +- ASoC: SOF: prefix some terse and cryptic dev_dbg() with __func__ + (jsc#PED-850). +- ASoC: SOF: add error handling to snd_sof_ipc_msg_data() + (jsc#PED-850). +- ASoC: SOF: imx: add header file for ops (jsc#PED-850). +- ASoC: SOF: pm: fix a stale comment (jsc#PED-850). +- ASoC: SOF: Intel: hda-stream: Print stream name on + STREAM_SD_OFFSET timeout (jsc#PED-850). +- ASoC: Intel: boards: Update to modern clocking terminology + (jsc#PED-850). +- ASoC: SOF: Remove struct sof_ops_table and sof_get_ops() macro + (jsc#PED-850). +- ASoC: SOF: ipc: Print 0x prefix for errors in + ipc_trace/stream_message() (jsc#PED-850). +- ASoC: SOF: ipc: Clarify the parameter name for + ipc_trace_message() (jsc#PED-850). +- ASoC: SOF: Rename sof_arch_ops to dsp_arch_ops (jsc#PED-850). +- ASoC: SOF: ipc: Remove redundant error check from + sof_ipc_tx_message_unlocked (jsc#PED-850). +- ASoC: SOF: sof-probes: Correct the function names used for + snd_soc_cdai_ops (jsc#PED-850). +- ASoC: SOF: Intel: Rename hda-compress.c to hda-probes.c + (jsc#PED-850). +- commit 6acbd79 + +- ASoC: SOF: probe: Merge and clean up the probe and compress + files (jsc#PED-850). +- ASoC: SOF: compress: move and export sof_probe_compr_ops + (jsc#PED-850). +- ASoC: SOF: pcm: Remove non existent CONFIG_SND_SOC_SOF_COMPRESS + reference (jsc#PED-850). +- ASoC: SOF: ipc: Add probe message logging to ipc_log_header() + (jsc#PED-850). +- ASoC: SOF: imx8m: add SAI1 info (jsc#PED-850). +- ASoC: SOF: core: Move probe work related code under a single if + () branch (jsc#PED-850). +- ASoC: SOF: debug: No need to export the + snd_sof_debugfs_io_item() (jsc#PED-850). +- ASoC: SOF: loader: Use the generic ops for region debugfs + handling (jsc#PED-850). +- ASoC: SOF: Intel: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: imx: Provide debugfs_add_region_item ops for core + (jsc#PED-850). +- ASoC: SOF: debug: Add generic API and ops for DSP regions + (jsc#PED-850). +- ASoC: SOF: core: Do not use 'bar' as parameter for + block_read/write (jsc#PED-850). +- ASoC: SOF: loader: No need to export snd_sof_fw_parse_ext_data() + (jsc#PED-850). +- ASoC: SOF: imx: Do not initialize the snd_sof_dsp_ops.read64 + (jsc#PED-850). +- ASoC: SOF: ipc: Remove snd_sof_dsp_mailbox_init() (jsc#PED-850). +- ASoC: SOF: Intel: bdw: Set the mailbox offset directly in + bdw_probe (jsc#PED-850). +- ASoC: SOF: intel: Do no initialize resindex_dma_base + (jsc#PED-850). +- ASoC: SOF: Intel: hda: Relocate inline definitions from hda.h + to hda.c for sdw (jsc#PED-850). +- ASoC: SOF: Intel: hda: Remove boot_firmware skl and iccmax_icl + declarations (jsc#PED-850). +- ASoC: SOF: Intel: hda-dsp: Declare locally used functions as + static (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_mx98360a board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015 board + (jsc#PED-850). +- ASoC: intel: sof_rt5682: support jsl_rt5682s_rt1015p board + (jsc#PED-850). +- ASoC: Intel: sof_rt5682: support ALC5682I-VS codec + (jsc#PED-850). +- ASoC: SOF: loader: load_firmware callback is mandatory, treat + it like that (jsc#PED-850). +- ASoC: SOF: Handle control change notification from firmware + (jsc#PED-850). +- ASoC: SOF: control: fix a typo in put operations for kcontrol + (jsc#PED-850). +- ASoC: rt5682s: Add driver for ALC5682I-VS codec (jsc#PED-850). +- ASoC: SOF: core: allow module parameter to override dma trace + Kconfig (jsc#PED-850). +- ASoC: Intel: Move soc_intel_is_foo() helpers to a generic header + (jsc#PED-850). +- commit bb7be03 + +- xfs: convert XLOG_FORCED_SHUTDOWN() to xlog_is_shutdown() + (git-fixes). +- commit ab97572 + +- xfs: fix xfs_ifree() error handling to not leak perag ref + (git-fixes). +- commit 2b17a84 + +- s390/cpumf: add new extended counter set for IBM z16 + (jsc#PED-606). +- commit 34faf97 + +- cifs: update internal module number (bsc#1193629). +- commit 4202154 + +- cifs: fix memory leaks in session setup (bsc#1193629). +- commit 5c729d0 + +- cifs: drop the lease for cached directories on rmdir or rename + (bsc#1193629). +- commit 46e0f22 + +- smb3: interface count displayed incorrectly (bsc#1193629). +- commit e073a89 + +- cifs: Fix memory leak when build ntlmssp negotiate blob failed + (bsc#1193629). +- commit 7afbdb6 + +- cifs: set rc to -ENOENT if we can not get a dentry for the + cached dir (bsc#1193629). +- commit 328e60a + +- cifs: use LIST_HEAD() and list_move() to simplify code + (bsc#1193629). +- commit e5c0c94 + +- cifs: Fix xid leak in cifs_get_file_info_unix() (bsc#1193629). +- commit a50e886 + +- cifs: Fix xid leak in cifs_ses_add_channel() (bsc#1193629). +- commit 45683eb + +- cifs: Fix xid leak in cifs_flock() (bsc#1193629). +- commit d234b14 + +- cifs: Fix xid leak in cifs_copy_file_range() (bsc#1193629). +- commit f56cd1f + +- cifs: Fix xid leak in cifs_create() (bsc#1193629). +- commit a1d5012 + +- smb3: improve SMB3 change notification support (bsc#1193629). +- commit 8a4313f + +- cifs: lease key is uninitialized in two additional functions + when smb1 (bsc#1193629). +- commit 181d702 + +- cifs: lease key is uninitialized in smb1 paths (bsc#1193629). +- commit 395fb1f + +- smb3: must initialize two ACL struct fields to zero + (bsc#1193629). +- commit 2dfd980 + +- cifs: fix double-fault crash during ntlmssp (bsc#1193629). +- commit 958d087 + +- cifs: fix static checker warning (bsc#1193629). +- commit 6695ea2 + +- cifs: use ALIGN() and round_up() macros (bsc#1193629). +- commit b4d4efd + +- cifs: find and use the dentry for cached non-root directories + also (bsc#1193629). +- commit 14482fe + +- cifs: enable caching of directories for which a lease is held + (bsc#1193629). +- commit cc4f4c4 + +- cifs: prevent copying past input buffer boundaries + (bsc#1193629). +- commit 9130844 + +- cifs: fix uninitialised var in smb2_compound_op() (bsc#1193629). +- commit bdc0943 + +- cifs: improve symlink handling for smb2+ (bsc#1193629). +- commit 0b6be9d + +- smb3: clarify multichannel warning (bsc#1193629). +- commit 96b1224 + +- cifs: fix skipping to incorrect offset in emit_cached_dirents + (bsc#1193629). +- commit 6750b0a + +- smb3: fix oops in calculating shash_setkey (bsc#1193629). +- commit fdb4064 + +- cifs: secmech: use shash_desc directly, remove sdesc + (bsc#1193629). +- commit d652300 + +- smb3: rename encryption/decryption TFMs (bsc#1193629). +- commit 074ff14 + +- cifs: replace kfree() with kfree_sensitive() for sensitive data + (bsc#1193629). +- commit a9c83e0 + +- cifs: remove initialization value (bsc#1193629). +- commit 650b157 + +- cifs: Replace a couple of one-element arrays with flexible-array + members (bsc#1193629). +- commit 2e6a4d1 + +- smb3: do not log confusing message when server returns no + network interfaces (bsc#1193629). +- commit fe343ed + +- cifs: store a pointer to a fid in the cfid structure instead + of the struct (bsc#1193629). +- commit 4bc719f + +- cifs: improve handlecaching (bsc#1193629). +- commit 460040b + +- cifs: Make tcon contain a wrapper structure cached_fids instead + of cached_fid (bsc#1193629). +- commit 999f1a7 + +- smb3: add dynamic trace points for tree disconnect + (bsc#1193629). +- commit c71b282 + +- Fix formatting of client smbdirect RDMA logging (bsc#1193629). +- commit bc2ae55 + +- Handle variable number of SGEs in client smbdirect send + (bsc#1193629). +- commit af0f632 + +- Reduce client smbdirect max receive segment size (bsc#1193629). +- commit e36b32c + +- Decrease the number of SMB3 smbdirect client SGEs (bsc#1193629). +- commit 1c625b9 + +- cifs: Fix the error length of VALIDATE_NEGOTIATE_INFO message + (bsc#1193629). +- commit 174687c + +- cifs: destage dirty pages before re-reading them for cache=none + (bsc#1193629). +- commit 9eab309 + +- cifs: return correct error in ->calc_signature() (bsc#1193629). +- commit 0ace108 + +- cifs: misc: fix spelling typo in comment (bsc#1193629). +- commit 0177a68 + +- cifs: update internal module number (bsc#1193629). +- commit a83e618 + +- cifs: add missing spinlock around tcon refcount (bsc#1193629). +- commit a915086 + +- cifs: always initialize struct msghdr smb_msg completely + (bsc#1193629). +- commit 7ba2dbe + +- cifs: don't send down the destination address to sendmsg for + a SOCK_STREAM (bsc#1193629). +- commit cc67d16 + +- cifs: revalidate mapping when doing direct writes (bsc#1193629). +- commit 3e6da03 + +- cifs: fix small mempool leak in SMB2_negotiate() (bsc#1193629). +- commit 9ad1214 + +- smb3: use filemap_write_and_wait_range instead of + filemap_write_and_wait (bsc#1193629). +- commit 569211d + +- smb3: fix temporary data corruption in insert range + (bsc#1193629). +- commit 4153b9f + +- smb3: fix temporary data corruption in collapse range + (bsc#1193629). +- commit e11095d + +- smb3: Move the flush out of smb2_copychunk_range() into its + callers (bsc#1193629). +- commit 7cc3491 + +- cifs: Add helper function to check smb1+ server (bsc#1193629). +- commit 8d3cf57 + +- cifs: Use help macro to get the mid header size (bsc#1193629). +- commit 56cfb79 + +- cifs: Use help macro to get the header preamble size + (bsc#1193629). +- commit a32d0c7 + +- cifs: skip extra NULL byte in filenames (bsc#1193629). +- commit 3c2966f + +- smb3: missing inode locks in punch hole (bsc#1193629). +- commit d5ef2ce + +- smb3: missing inode locks in zero range (bsc#1193629). +- commit 67739d5 + +- cifs: move from strlcpy with unused retval to strscpy + (bsc#1193629). +- commit 1545859 + +- cifs: Fix memory leak on the deferred close (bsc#1193629). +- commit 0e66dd6 + +- cifs: remove useless parameter 'is_fsctl' from SMB2_ioctl() + (bsc#1193629). +- commit e09b402 + +- cifs: remove unused server parameter from calc_smb_size() + (bsc#1193629). +- commit 3f30130 + +- cifs: Do not access tcon->cfids->cfid directly from + is_path_accessible (bsc#1193629). +- commit 7188f4f + +- cifs: Add constructor/destructors for tcon->cfid (bsc#1193629). +- commit 7eb31f4 + +- SMB3: fix lease break timeout when multiple deferred close + handles for the same file (bsc#1193629). +- commit 7267460 + +- smb3: allow deferred close timeout to be configurable + (bsc#1193629). +- commit 19f7caa + +- cifs: Do not use tcon->cfid directly, use the cfid we get from + open_cached_dir (bsc#1193629). +- commit 25de0c1 + +- cifs: Move cached-dir functions into a separate file + (bsc#1193629). +- commit fc0e55e + +- cifs: fix lock length calculation (bsc#1193629). +- commit 2661e11 + +- cifs: update internal module number (bsc#1193629). +- commit 53f5daf + +- cifs: alloc_mid function should be marked as static + (bsc#1193629). +- commit f066ea5 + +- cifs: remove "cifs_" prefix from init/destroy mids functions + (bsc#1193629). +- commit 21e261c + +- cifs: remove useless DeleteMidQEntry() (bsc#1193629). +- commit b684635 + +- cifs: when insecure legacy is disabled shrink amount of SMB1 + code (bsc#1193629). +- commit 96f98e3 + +- cifs: fix wrong unlock before return from cifs_tree_connect() + (bsc#1193629). +- commit ca24a6e + +- cifs: avoid use of global locks for high contention data + (bsc#1193629). +- commit 003b496 + +- cifs: remove remaining build warnings (bsc#1193629). +- commit 2a6d64f + +- cifs: list_for_each() -> list_for_each_entry() (bsc#1193629). +- commit 98f1884 + +- smb2: small refactor in smb2_check_message() (bsc#1193629). +- commit 2913774 + +- cifs: remove minor build warning (bsc#1193629). +- commit 9dd2f9e + +- cifs: remove some camelCase and also some static build warnings + (bsc#1193629). +- commit 7a903b5 + +- cifs: remove unnecessary (void*) conversions (bsc#1193629). +- commit 352182a + +- cifs: remove unnecessary type castings (bsc#1193629). +- commit e2ea7fd + +- cifs: remove redundant initialization to variable + mnt_sign_enabled (bsc#1193629). +- commit 8c39800 + +- smb3: check xattr value length earlier (bsc#1193629). +- commit 87cd516 + +- smb3: workaround negprot bug in some Samba servers + (bsc#1193629). +- commit 031af61 + +- cifs: remove unnecessary locking of chan_lock while freeing + session (bsc#1193629). +- commit 0303046 + +- cifs: fix race condition with delayed threads (bsc#1193629). +- commit 491d550 + +- cifs: update cifs_ses::ip_addr after failover (bsc#1193629). +- commit 9ed4aa9 + +- cifs: avoid deadlocks while updating iface (bsc#1193629). +- commit 3a5c612 + +- cifs: periodically query network interfaces from server + (bsc#1193629). +- commit dd3e063 + +- cifs: during reconnect, update interface if necessary + (bsc#1193629). +- commit 8dea5e1 + +- cifs: change iface_list from array to sorted linked list + (bsc#1193629). +- commit 1b05ccf + +- smb3: use netname when available on secondary channels + (bsc#1193629). +- commit 6d17daa + +- smb3: fix empty netname context on secondary channels + (bsc#1193629). +- commit 51fad96 + +- cifs: when a channel is not found for server, log its connection + id (bsc#1193629). +- commit 1b306b2 + +- smb3: add trace point for SMB2_set_eof (bsc#1193629). +- commit c6da1d3 + +- cifs: populate empty hostnames for extra channels (bsc#1193629). +- commit f2f92b2 + +- cifs: return errors during session setup during reconnects + (bsc#1193629). +- commit d557671 + +- smb3: remove unneeded null check in cifs_readdir (bsc#1193629). +- commit 7eaa3dc + +- cifs: cache the dirents for entries in a cached directory + (bsc#1193629). +- commit 0ddb648 + +- cifs: truncate the inode and mapping when we simulate fcollapse + (bsc#1193629). +- commit 3b07034 + +- blacklist.conf: Add reverted patch + d11219ad53dc amdgpu: disable powerpc support for the newer display engine + c653c591789b drm/amdgpu: Re-enable DCN for 64-bit powerpc +- commit 15ec992 + +- xfs: fix perag reference leak on iteration race with growfs + (git-fixes). +- commit fc22ca3 + +- SCSI: scsi_probe_lun: retry INQUIRY after timeout (bsc#1189297). +- commit 623bb84 + libgcrypt +- POWER10 performance enhancements for cryptography [jsc#PED-566] + * Backport upstream fixes: + - AES-GCM: Bulk implementation of AES-GCM acceleration for ppc64le + - hwf-ppc: fix missing HWF_PPC_ARCH_3_10 in HW feature + - Chacha20/poly1305: Optimized chacha20/poly1305 for P10 operation + * Add patches: + - libgcrypt-Bulk-implementation-of-AES-GCM-acceleration-ppc64le.patch + - libgcrypt-hwf-ppc-fix-missing-HWF_PPC_ARCH_3_10-in-HW-feature.patch + - libgcrypt-Optimized-chacha20-poly1305-for-P10-operation.patch + libsodium +- Update in SLE-15 (bsc#1199282, jsc#PM-3243, jsc#SLE-24629) + +- Revert previous change about cpuid as previous change rejected + in https://build.opensuse.org/request/show/724809 +- Disable LTO as bypass boo#1148184 + +- Add libsodium_configure_cpuid_chg.patch and call autoconf + to regenerate configure script with proper CPUID checking. + Required at least for PowerPC and ARM now that LTO enabled. + +- Update to 1.0.18 + - Enterprise versions of Visual Studio are now supported. + - Visual Studio 2019 is now supported. + - 32-bit binaries for Visual Studio 2010 are now provided. + - A test designed to trigger an OOM condition didn't work on + Linux systems with memory overcommit turned on. It has been + removed in order to fix Ansible builds. + - Emscripten: print and printErr functions are overridden to send + errors to the console, if there is one. + - Emscripten: UTF8ToString() is now exported since + Pointer_stringify() has been deprecated. + - Libsodium version detection has been fixed in the CMake recipe. + - Generic hashing got a 10% speedup on AVX2. + - New target: WebAssembly/WASI + (compile with dist-builds/wasm32-wasi.sh). + - New functions to map a hash to an edwards25519 point + or get a random point: + core_ed25519_from_hash() and core_ed25519_random(). + - crypto_core_ed25519_scalar_mul() has been implemented for + scalar*scalar (mod L) multiplication. + - Support for the Ristretto group has been implemented for + interoperability with wasm-crypto. + - Improvements have been made to the test suite. + - Portability improvements have been made. + - getentropy() is now used on systems providing this system call. + - randombytes_salsa20 has been renamed to randombytes_internal. + - Support for NativeClient has been removed. + - Most ((nonnull)) attributes have been relaxed to allow 0-length + inputs to be NULL. + - The -ftree-vectorize and -ftree-slp-vectorize compiler switches + are now used, if available, for optimized builds. + +- Update to 1.0.17 + - Bug fix: sodium_pad() didn't properly support block sizes + >= 256 bytes. + - JS/WebAssembly: some old iOS versions can't instantiate the + WebAssembly module; fall back to Javascript on these. + - JS/WebAssembly: compatibility with newer Emscripten versions. + - Bug fix: crypto_pwhash_scryptsalsa208sha256_str_verify() and + crypto_pwhash_scryptsalsa208sha256_str_needs_rehash()didn't + returnEINVAL` on input strings with a short length, unlike + their high-level counterpart. + - Added a workaround for Visual Studio 2010 bug causing CPU + features not to be detected. + - Portability improvements. + - Test vectors from Project Wycheproof have been added. + - New low-level APIs for arithmetic mod the order of the prime + order group: + - crypto_core_ed25519_scalar_random(), + crypto_core_ed25519_scalar_reduce(), + - crypto_core_ed25519_scalar_invert(), + crypto_core_ed25519_scalar_negate(), + - crypto_core_ed25519_scalar_complement(), + crypto_core_ed25519_scalar_add() and + crypto_core_ed25519_scalar_sub(). + - New low-level APIs for scalar multiplication without clamping: + crypto_scalarmult_ed25519_base_noclamp() and + crypto_scalarmult_ed25519_noclamp(). + These new APIs are especially useful for blinding. + - sodium_sub() has been implemented. + - Support for WatchOS has been added. + - getrandom(2) is now used on FreeBSD 12+. + - The nonnull attribute has been added to all relevant + prototypes. + - More reliable AVX512 detection. + - Javascript/Webassembly builds now use dynamic memory growth. + libtpms +- fix build for ppc64le: use -Wl,--no-as-needed in check-local + [bsc#1204556] + +- Added patches: + 0001-tpm2-Reset-TPM2B-buffer-sizes-after-test-fails-for-v.patch + 0002-tpm2-Add-maxSize-parameter-to-TPM2B_Marshal-for-sani.patch + 0003-tpm2-Restore-original-value-if-unmarsalled-value-was.patch +- CVE-2021-3623: Fixed out-of-bounds access when trying to resume the + state of the vTPM (bsc#1187767) + -- import 0.5.1 - - software TPM driver library for hooking into QEMU - libvirt +- Update to libvirt 8.10.0 + - jsc#PED-1472 + - New virt-qemu-sev-validate utility for validating the + measurement reported for a domain launched with AMD SEV + - Many incremental improvements and bug fixes, see + https://libvirt.org/news.html#v8-10-0-2022-12-01 + - Dropped patches: + f81ee7b5-tests-Fix-libxlxml2domconfigtest.patch + libyui +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-ncurses +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-ncurses-pkg +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-qt +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-qt-graph +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + libyui:libyui-qt-pkg +- YQPkg: Scroll patterns list by pixels, not by item to avoid problems + caused by non-uniform item heights (bsc#1189550) +- 4.4.7 + mozilla-nss +- Update nss-fips-approved-crypto-non-ec.patch to disapprove the + creation of DSA keys, i.e. mark them as not-fips (bsc#1201298) + +- Update nss-fips-approved-crypto-non-ec.patch to allow the use SHA + keygen mechs (bsc#1191546). +- Update nss-fips-constructor-self-tests.patch to ensure abort() is + called when the repeat integrity check fails (bsc#1198980). + openssh +- Add openssh-dbus.sh, openssh-dbus.csh, openssh-dbus.fish: Make ssh + connections update their dbus environment (bsc#1179465). + patterns-base +- Don't recommding glibc-locale-32bit for the -32bit pattern, it causes + dep-resolving trouble since it is no longer available in 32bit + poppler +- Configure $CXX to the correct compiler version on codestreams + that have gcc12, such as SLE-15-SP5. [bsc#1206019] + +- The development compiler in SLE 15 has been updated to gcc12 via + maintenance update. Therefore adjusting the compiler version for + SLE 15 in the spec file, to not build with gcc11 anymore. This + resolves bsc#1206019. + +- update to 22.12.0: + core: + * Form::addFontToDefaultResources: Be stubborn in finding a font we can use. Issue #1272 + +- update to 22.11.0: + core: + * CairoOutputDev: Update font after restore + * Protect against broken files + * Small code refactoring + +- update to 22.10.0: + * SplashOutputDev::tilingPatternFill: Properly restore CTM on failure. + * Protect against malformed files + * Refactor code to not use strndup + * Other small code refactoring + utils: + * pdftoppm: Avoid round-off errors when determining raster dimensions + * pdftocairo: Avoid round-off errors when determining raster dimensions + * pdftotext: Simplify memory handling + qt: + * Take into account flagNoView when getting/setting the visible status. + KDE bug #456313 + +- update to 22.09.0 (CVE-2022-38784): + * Splash: Do not truncate line dash patterns with more than 20 entries. Issue #1281 + * Various signature related improvements + * Fix FormField::getFullyQualifiedName in some scenarios + * Splash: Small optimization on dash pattern handling + * JBIG2Stream::readHalftoneRegionSeg: Fix potential memory leak + * Fix crashes on malformed files. Including CVE-2022-38784 + * Fix string formatting in error reporting + * Fix two potential memory leaks in poppler_document_create_dests_tree + * pdfsig: List signature field names when listing signature information + * pdfsig: Add support for specifying signature by field name + * pdfunite: Fix crashes on malformed files + * pdfunite: Fix potential memory leak of docs +- Bump soname following upstreams changes. + +- update to 22.08.0: + * Fix rendering text on some forms + * CairoOutputDev: Support Type3 charprocs having Resources + * Fix crashes on malformed files + +- update to 22.07.0: + * Fix crash when filling in forms in some files. Issue #1258 + * Fix first lines of Annotations sometimes being cut off. Issue #1246 + * Signatures: Don't crash if the signature doesn't have a common name + * CairoFontEngine: increment font_face reference when retrieving from the cache + * Add ToUnicode support for lessorequalslant and greaterorequalslant + glib: + * Add support for stamp annotation +- add gpg keyring validation for the release tarball +- drop da226d346e691f7545d995d6761d43e08855a3b7.patch (upstream) + +- Add da226d346e691f7545d995d6761d43e08855a3b7.patch -- + CairoFontEnginer: increment font_face reference when retrieving + from the cache; this fixes crashes with certain pdfs + [glgo#GNOME/evince#1808, glfo#poppler/poppler#1212]. + +- update to 22.06.0: + core: + * Forms: Fix crash in forms with their own DR + * Refactor CairoFontEngine caching + * CairoOutputDev: preserve text color when drawing type 3 glyphs + * Windows: font code simplification + * Minor code improvements + * pdfattach: Assume filename is utf8 encoded + * pdftohtml: Fix type 3 font size calculation +- drop poppler-cairo_font_face_t-incorrect-cacheing.patch (upstream) + +- Add poppler-cairo_font_face_t-incorrect-cacheing.patch -- Fix + missing symbols after reloading some pdf files; patch taken from + upstream merge request [glfo#poppler/poppler#1247]. + +- update to 22.05.0: + * Annotations: Make sure we embed fonts for the FreeText annots + * Forms: Make sure we embedd fonts as needed + * Signatures: Make sure we embed the needed fonts + * CairoOutputDev: color type 3 fonts + * fix two bugs in multiline find_text() + * code improvements + * pdftotext: added TSV mode + * HtmlOutputDev: don't use png.h + * Use time_t for time + * Add page_transition::durationReal + * Pass leftFontSize down to `FormWidgetSignature::signDocumentWithAppearence` + +- update to 22.04.0: + * Fix underline sometimes being drawn only partially + * Fix Adobe Reader not reading some of the contents we write correctly + * Fix code that workarounds some broken-ish files + * FoFiTrueType: Parse CFF2 fonts too + * FoFiTrueType: Support cmap types 2 and 13 + * Fix a few small memory leaks + * code improvements + qt: + * Handle SaveAs named action + * Annotations: don't change the text color when changing the font + utils: + * pdftotext: print creation and modification date when using htmlmeta param + glib: + * Fix returning internal data of temporary strings + cpp: + * Fix code incompatibility with MSVC + build system: + * poppler internal library is no longer forced to static on MSVC + * Error out if iconv is not available and the cpp frontend is enabled + * Require FreeType 2.8 + +- Update to version 22.03.0: + + core: + - Signature: + . Fix finding Signatures that are in Pages not not in the + global the Forms object + . Improve getting the path to the firefox certificate + database + - Splash: Fix rendering of some joints. + - Fix get_poppler_localdir for relocatable Windows builds + - Minor code improvements + + qt: Minor code improvements + + utils: pdfimages: Fix the wrong Stream being passed for + drawMaskedImage + + build system: Small code improvements +- Changes from version 22.02.0: + + core: + - Signature: + . Add a way to detect unsigned FormFieldSignature + . Suport background image when using left and right text + . Fix path where to search for Firefox NSS in Windows + . Fix NSS code to work correctly in Windows/Android + - Count only signature fields in PDFDoc::getNumSignatureFields + - Minor code improvements + + qt: + - Allow signing unsigned signature fields + - Allow passing a background image for the signature when + signing + - Allow passing the document password when signing + - Fix leftFontSize being ignored when signing + + glib: + - Try with utf8 password if latin1 fails + - New method for getting all signature fields of a document + - Fix compile with MSVC + + utils: pdfsig: Fix compile with MSVC + + build system: Fix NSS cmake check for MSVC +- Bump poppler sover following upstream changes. + poppler:qt5 +- Configure $CXX to the correct compiler version on codestreams + that have gcc12, such as SLE-15-SP5. [bsc#1206019] + +- The development compiler in SLE 15 has been updated to gcc12 via + maintenance update. Therefore adjusting the compiler version for + SLE 15 in the spec file, to not build with gcc11 anymore. This + resolves bsc#1206019. + +- update to 22.12.0: + core: + * Form::addFontToDefaultResources: Be stubborn in finding a font we can use. Issue #1272 + +- update to 22.11.0: + core: + * CairoOutputDev: Update font after restore + * Protect against broken files + * Small code refactoring + +- update to 22.10.0: + * SplashOutputDev::tilingPatternFill: Properly restore CTM on failure. + * Protect against malformed files + * Refactor code to not use strndup + * Other small code refactoring + utils: + * pdftoppm: Avoid round-off errors when determining raster dimensions + * pdftocairo: Avoid round-off errors when determining raster dimensions + * pdftotext: Simplify memory handling + qt: + * Take into account flagNoView when getting/setting the visible status. + KDE bug #456313 + +- update to 22.09.0 (CVE-2022-38784): + * Splash: Do not truncate line dash patterns with more than 20 entries. Issue #1281 + * Various signature related improvements + * Fix FormField::getFullyQualifiedName in some scenarios + * Splash: Small optimization on dash pattern handling + * JBIG2Stream::readHalftoneRegionSeg: Fix potential memory leak + * Fix crashes on malformed files. Including CVE-2022-38784 + * Fix string formatting in error reporting + * Fix two potential memory leaks in poppler_document_create_dests_tree + * pdfsig: List signature field names when listing signature information + * pdfsig: Add support for specifying signature by field name + * pdfunite: Fix crashes on malformed files + * pdfunite: Fix potential memory leak of docs +- Bump soname following upstreams changes. + +- update to 22.08.0: + * Fix rendering text on some forms + * CairoOutputDev: Support Type3 charprocs having Resources + * Fix crashes on malformed files + +- update to 22.07.0: + * Fix crash when filling in forms in some files. Issue #1258 + * Fix first lines of Annotations sometimes being cut off. Issue #1246 + * Signatures: Don't crash if the signature doesn't have a common name + * CairoFontEngine: increment font_face reference when retrieving from the cache + * Add ToUnicode support for lessorequalslant and greaterorequalslant + glib: + * Add support for stamp annotation +- add gpg keyring validation for the release tarball +- drop da226d346e691f7545d995d6761d43e08855a3b7.patch (upstream) + +- Add da226d346e691f7545d995d6761d43e08855a3b7.patch -- + CairoFontEnginer: increment font_face reference when retrieving + from the cache; this fixes crashes with certain pdfs + [glgo#GNOME/evince#1808, glfo#poppler/poppler#1212]. + +- update to 22.06.0: + core: + * Forms: Fix crash in forms with their own DR + * Refactor CairoFontEngine caching + * CairoOutputDev: preserve text color when drawing type 3 glyphs + * Windows: font code simplification + * Minor code improvements + * pdfattach: Assume filename is utf8 encoded + * pdftohtml: Fix type 3 font size calculation +- drop poppler-cairo_font_face_t-incorrect-cacheing.patch (upstream) + +- Add poppler-cairo_font_face_t-incorrect-cacheing.patch -- Fix + missing symbols after reloading some pdf files; patch taken from + upstream merge request [glfo#poppler/poppler#1247]. + +- update to 22.05.0: + * Annotations: Make sure we embed fonts for the FreeText annots + * Forms: Make sure we embedd fonts as needed + * Signatures: Make sure we embed the needed fonts + * CairoOutputDev: color type 3 fonts + * fix two bugs in multiline find_text() + * code improvements + * pdftotext: added TSV mode + * HtmlOutputDev: don't use png.h + * Use time_t for time + * Add page_transition::durationReal + * Pass leftFontSize down to `FormWidgetSignature::signDocumentWithAppearence` + +- update to 22.04.0: + * Fix underline sometimes being drawn only partially + * Fix Adobe Reader not reading some of the contents we write correctly + * Fix code that workarounds some broken-ish files + * FoFiTrueType: Parse CFF2 fonts too + * FoFiTrueType: Support cmap types 2 and 13 + * Fix a few small memory leaks + * code improvements + qt: + * Handle SaveAs named action + * Annotations: don't change the text color when changing the font + utils: + * pdftotext: print creation and modification date when using htmlmeta param + glib: + * Fix returning internal data of temporary strings + cpp: + * Fix code incompatibility with MSVC + build system: + * poppler internal library is no longer forced to static on MSVC + * Error out if iconv is not available and the cpp frontend is enabled + * Require FreeType 2.8 + +- Update to version 22.03.0: + + core: + - Signature: + . Fix finding Signatures that are in Pages not not in the + global the Forms object + . Improve getting the path to the firefox certificate + database + - Splash: Fix rendering of some joints. + - Fix get_poppler_localdir for relocatable Windows builds + - Minor code improvements + + qt: Minor code improvements + + utils: pdfimages: Fix the wrong Stream being passed for + drawMaskedImage + + build system: Small code improvements +- Changes from version 22.02.0: + + core: + - Signature: + . Add a way to detect unsigned FormFieldSignature + . Suport background image when using left and right text + . Fix path where to search for Firefox NSS in Windows + . Fix NSS code to work correctly in Windows/Android + - Count only signature fields in PDFDoc::getNumSignatureFields + - Minor code improvements + + qt: + - Allow signing unsigned signature fields + - Allow passing a background image for the signature when + signing + - Allow passing the document password when signing + - Fix leftFontSize being ignored when signing + + glib: + - Try with utf8 password if latin1 fails + - New method for getting all signature fields of a document + - Fix compile with MSVC + + utils: pdfsig: Fix compile with MSVC + + build system: Fix NSS cmake check for MSVC +- Bump poppler sover following upstream changes. + python-libvirt-python +- Update to 8.10.0 + - Add all new APIs and constants in libvirt 8.10.0 + - jsc#PED-1472 + re2 +- update to 2022-12-01: + * Update to Unicode 15.0.0 data + * cmake install now installs the pkg-config file + rsyslog +- fix parsing of legacy config syntax (bsc#1205275) + * add: + 0001-testbench-add-test-for-legacy-permittedPeer-statemen.patch + 0002-imtcp-bugfix-legacy-config-directives-did-no-longer-.patch + +- remove $klogConsoleLogLevel setting from rsyslog.conf (bsc#1191833) + * this legacy setting from pre-systemd times is obsolete and can + block important systemd messages + sudo +- Update to 1.9.12p1: + * Changes in 1.9.12p1: + - Sudo’s configure script now does a better job of detecting when + the -fstack-clash-protection compiler option does not work. + GitHub issue #191. + - Fixed CVE-2022-43995, a potential out-of-bounds write for passwords + smaller than 8 characters when passwd authentication is enabled. + This does not affect configurations that use other authentication + methods such as PAM, AIX authentication or BSD authentication. + - Fixed a build error with some configurations compiling host_port.c. + * Dropped sudo-CVE-2022-43995.patch + +- Added sudo-CVE-2022-43995.patch + * CVE-2022-43995 + * bsc#1204986 + * Fixed a potential heap-based buffer over-read when entering a password + of seven characters or fewer and using the crypt() password backend. + +- Update to 1.9.12: + * Dropped sudo-1.9.10-update_sudouser_to_utf8.patch + * Changes in Sudo 1.9.12: + * Fixed a bug when logging the command’s exit status in intercept mode. + The wrong command could be logged with the exit status. + * For ptrace-based intercept mode, sudo will now attempt to verify that + the command path name, arguments and environment have not changed from + the time when they were authorized by the security policy. The new + intercept_verify sudoers setting can be used to control this behavior. + * Fixed running commands with a relative path (e.g. ./foo) in intercept + mode. Previously, this would fail if sudo’s current working directory + was different from that of the command. + * Sudo now supports passing the execve(2) system call the NULL pointer + for the argv and/or envp arguments when in intercept mode. Linux treats + a NULL pointer like an empty array. + * The sudoers LDAP schema now allows sudoUser, sudoRunasUser and + sudoRunasGroup to include UTF-8 characters, not just 7-bit ASCII. + * Fixed a problem with sudo -i on SELinux when the target user’s home + directory is not searchable by sudo. GitHub issue #160. + * Neovim has been added to the list of visudo editors that support passing + the line number on the command line. + * Fixed a bug in sudo’s SHA384 and SHA512 message digest padding. + * Added a new -N (no-update) command line option to sudo which can be used + to prevent sudo from updating the user’s cached credentials. It is now + possible to determine whether or not a user’s cached credentials are + currently valid by running: + $ sudo -Nnv + and checking the exit value. One use case for this is to indicate in a + shell prompt that sudo is “active” for the user. + * PAM approval modules are no longer invoked when running sub-commands in + intercept mode unless the intercept_authenticate option is set. There is + a substantial performance penalty for calling into PAM for each command + run. PAM approval modules are still called for the initial command. + * Intercept mode on Linux now uses process_vm_readv(2) and process_vm_writev(2) + if available. + * The XDG_CURRENT_DESKTOP environment variable is now preserved by default. + This makes it possible for graphical applications to choose the correct + theme when run via sudo. + * On 64-bit systems, if sudo fails to load a sudoers group plugin, it will + use system-specific heuristics to try to locate a 64-bit version of the plugin. + * The cvtsudoers manual now documents the JSON and CSV output formats. + GitHub issue #172. + * Fixed a bug where sub-commands were not being logged to a remote log server + when log_subcmds was enabled. GitHub issue #174. + * The new log_stdin, log_stdout, log_stderr, log_ttyin, and log_ttyout + sudoers settings can be used to support more fine-grained I/O logging. + The sudo front-end no longer allocates a pseudo-terminal when running a + command if the I/O logging plugin requests logging of stdin, stdout, or + stderr but not terminal input/output. + * Quieted a libgcrypt run-time initialization warning. This fixes Debian + bug #1019428 and Ubuntu bug #1397663. + * Fixed a bug in visudo that caused literal backslashes to be removed from + the EDITOR environment variable. GitHub issue #179. + * The sudo Python plugin now implements the find_spec method instead of the + the deprecated find_module. This fixes a test failure when a newer version + of setuptools that doesn’t include find_module is found on the system. + * Fixed a bug introduced in sudo 1.9.9 where sudo_logsrvd created the process + ID file, usually /var/run/sudo/sudo_logsrvd.pid, as a directory instead of a + plain file. The same bug could result in I/O log directories that end in six + or more X’s being created literally in addition to the name being used as a + template for the mkdtemp(3) function. + * Fixed a long-standing bug where a sudoers rule with a command line argument + of “”, which indicates the command may be run with no arguments, would also + match a literal "" on the command line. GitHub issue #182. + * Added the -I option to visudo which only edits the main sudoers file. Include + files are not edited unless a syntax error is found. + * Fixed sudo -l -U otheruser output when the runas list is empty. Previously, + sudo would list the invoking user instead of the list user. GitHub issue #183. + * Fixed the display of command tags and options in sudo -l output when the RunAs + user or group changes. A new line is started for RunAs changes which means we + need to display the command tags and options again. GitHub issue #184. + * The sesh helper program now uses getopt_long(3) to parse the command line options. + * The embedded copy of zlib has been updated to version 1.2.13. + * Fixed a bug that prevented event log data from being sent to the log server when + I/O logging was not enabled. This only affected systems without PAM or + configurations where the pam_session and pam_setcred options were disabled in + the sudoers file. + * Fixed a bug where sudo -l output included a carriage return after the newline. + This is only needed when displaying to a terminal in raw mode. Bug #1042. + tiff + * CVE-2022-3570 [bsc#1205422] + * CVE-2022-3598 [bsc#1204642] + + tiff-CVE-2022-3598,3570.patch + +- security update: util-linux +- libuuid continuous clock handling for time based UUIDs: + Prevent use of the new libuuid ABI by uuidd %post before update + of libuuid1 (bsc#1205646). +- util-linux-uuidd-prevent-root-owning.patch: Use chown --quiet + to prevent error message if /var/lib/libuuid/clock.txt does not + exist. + util-linux-systemd +- libuuid continuous clock handling for time based UUIDs: + Prevent use of the new libuuid ABI by uuidd %post before update + of libuuid1 (bsc#1205646). +- util-linux-uuidd-prevent-root-owning.patch: Use chown --quiet + to prevent error message if /var/lib/libuuid/clock.txt does not + exist. + wayland +- Update to release 1.21 + * This new release adds a new wl_pointer high-resolution scroll + event, adds a few new convenience functions, and contains a + collection of bug fixes. +- Drop wayland-shm-Close-file-descriptors-not-needed.patch + +- modernize spec file + * use licensedir + * use bcond + * use https:// urls + * spec-cleaner + +- Add wayland-shm-Close-file-descriptors-not-needed.patch: For + platforms that support mremap(), we don't need to hold file + descriptors all the time, because programs like Xwayland will + hold a lot of file descriptors and may crash, this patch close + file descriptors earlier for those platforms (bsc#1194190). + +- Update to release 1.20 + * A few protocol additions: wl_surface.offset allows clients to + update a surface's buffer offset independently from the + buffer, wl_output.name and description allow clients to + identify outputs without depending on xdg-output-unstable-v1. + * In protocol definitions, events have a new "type" attribute + and can now be marked as destructors. + * A number of bug fixes, including a race condition when + destroying proxies in multi-threaded clients. + +- Switch to meson buildsystem: Add meson BuildRequires and macros. +- Add generic c_compiler and c++_compiler BuildRequires, needed now + with the meson buildsystem. +- Use ldconfig_scriptlets macro for post(un) handling for + Tumbleweed and newer. + xorg-x11-server +- U_0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch + * XkbGetKbdByName use-after-free (ZDI-CAN-19530, CVE-2022-4283, + bsc#1206017) + +- U_0001-Xtest-disallow-GenericEvents-in-XTestSwapFakeInput.patch + * Server XTestSwapFakeInput stack overflow (ZDI-CAN 19265, + CVE-2022-46340, bsc#1205874) +- U_0002-Xi-return-an-error-from-XI-property-changes-if-verif.patch + * Xi: return an error from XI property changes if verification + failed (no ZDI-CAN id, no CVE id, bsc#1205875) +- U_0003-Xi-avoid-integer-truncation-in-length-check-of-ProcX.patch + * Server XIChangeProperty out-of-bounds access (ZDI-CAN 19405, + CVE-2022-46344, bsc#1205876) +- U_0004-Xi-disallow-passive-grabs-with-a-detail-255.patch + * Server XIPassiveUngrabDevice out-of-bounds access (ZDI-CAN 19381, + CVE-2022-46341, bsc#1205877) +- U_0005-Xext-free-the-screen-saver-resource-when-replacing-i.patch + * Server ScreenSaverSetAttributes use-after-free (ZDI-CAN 19404, + CVE-2022-46343, bsc#1205878) +- U_0006-Xext-free-the-XvRTVideoNotify-when-turning-off-from-.patch + * Server XvdiSelectVideoNotify use-after-free (ZDI-CAN 19400, + CVE-2022-46342, bsc#1205879) + xwayland +- U_0007-xkb-reset-the-radio_groups-pointer-to-NULL-after-fre.patch + * XkbGetKbdByName use-after-free (ZDI-CAN-19530, CVE-2022-4283, + bsc#1206017) + +- U_0001-Xtest-disallow-GenericEvents-in-XTestSwapFakeInput.patch + * Server XTestSwapFakeInput stack overflow (ZDI-CAN 19265, + CVE-2022-46340, bsc#1205874) +- U_0002-Xi-return-an-error-from-XI-property-changes-if-verif.patch + * Xi: return an error from XI property changes if verification + failed (no ZDI-CAN id, no CVE id, bsc#1205875) +- U_0003-Xi-avoid-integer-truncation-in-length-check-of-ProcX.patch + * Server XIChangeProperty out-of-bounds access (ZDI-CAN 19405, + CVE-2022-46344, bsc#1205876) +- U_0004-Xi-disallow-passive-grabs-with-a-detail-255.patch + * Server XIPassiveUngrabDevice out-of-bounds access (ZDI-CAN 19381, + CVE-2022-46341, bsc#1205877) +- U_0005-Xext-free-the-screen-saver-resource-when-replacing-i.patch + * Server ScreenSaverSetAttributes use-after-free (ZDI-CAN 19404, + CVE-2022-46343, bsc#1205878) +- U_0006-Xext-free-the-XvRTVideoNotify-when-turning-off-from-.patch + * Server XvdiSelectVideoNotify use-after-free (ZDI-CAN 19400, + CVE-2022-46342, bsc#1205879) + yast2 +- ArchFilter: Add new class to allow unified definition of hardware + architecture filter. The main use case is to read arch + specific configuration in various configuration files like + control.xml or d-installer.yml (gh#yast/d-installer#279) +- 4.5.20 + yast2-installation +- Use default depth for Xvnc, no longer enforce depth 16 + (bsc#1205585) +- 4.5.11 + yast2-kdump +- Support fadump values in output of kdumptools calibrate + (jsc#PED-1927) +- drop support for older kdumptools +- remove limits when kdumptools calibrate failed to allow user + enter anything +- 4.5.7 + +- Changed default of KDUMP_AUTO_RESIZE to "no" as documented in + https://github.com/openSUSE/kdump/blob/SLE-15-SP5/sysconfig.kdump.in#L57-L65 + (bsc#1205816) +- 4.5.6 + yast2-packager +- Merged PR https://github.com/yast/yast-packager/pull/623 + by Christopher Yeleighton : + Do not call [Install done] on aborted packages (boo#1203302) +- 4.5.9 + yast2-security +- Fixed wrong steps count causing a crash during saving (bsc#1205918) +- 4.5.4 + yast2-storage-ng +- Allow reusing LVM volume groups +- 4.5.15 + +- Proposal: new setting to prevent reusing LVM volume groups + (related to gh#yast/d-installer#264). + yast2-users +- Use a fallback if CHARACTER_CLASS cannot be read from /etc/login.defs + or /usr/etc/login.defs (bsc#1205783) +- 4.5.3 +